[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.189482][ T26] audit: type=1800 audit(1572921782.725:25): pid=8853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.219234][ T26] audit: type=1800 audit(1572921782.725:26): pid=8853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.272882][ T26] audit: type=1800 audit(1572921782.725:27): pid=8853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2019/11/05 02:43:14 fuzzer started 2019/11/05 02:43:15 dialing manager at 10.128.0.26:42879 2019/11/05 02:43:16 syscalls: 2566 2019/11/05 02:43:16 code coverage: enabled 2019/11/05 02:43:16 comparison tracing: enabled 2019/11/05 02:43:16 extra coverage: extra coverage is not supported by the kernel 2019/11/05 02:43:16 setuid sandbox: enabled 2019/11/05 02:43:16 namespace sandbox: enabled 2019/11/05 02:43:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 02:43:16 fault injection: enabled 2019/11/05 02:43:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 02:43:16 net packet injection: enabled 2019/11/05 02:43:16 net device setup: enabled 2019/11/05 02:43:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 02:43:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:45:23 executing program 0: ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 02:45:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) syzkaller login: [ 201.084990][ T9026] IPVS: ftp: loaded support on port[0] = 21 02:45:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010703000014190002c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 201.288514][ T9028] IPVS: ftp: loaded support on port[0] = 21 [ 201.375620][ T9026] chnl_net:caif_netlink_parms(): no params data found [ 201.447902][ T9031] IPVS: ftp: loaded support on port[0] = 21 [ 201.482272][ T9026] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.490485][ T9026] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.498628][ T9026] device bridge_slave_0 entered promiscuous mode [ 201.521032][ T9026] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.528640][ T9026] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.538954][ T9026] device bridge_slave_1 entered promiscuous mode 02:45:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(0xffffffffffffffff, &(0x7f0000009700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[{0x10}], 0x10}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 201.614307][ T9026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.638852][ T9026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.691714][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 201.760882][ T9026] team0: Port device team_slave_0 added [ 201.816957][ T9035] IPVS: ftp: loaded support on port[0] = 21 [ 201.827007][ T9026] team0: Port device team_slave_1 added [ 201.889014][ T9031] chnl_net:caif_netlink_parms(): no params data found 02:45:24 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x400, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x40000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) pipe2(0x0, 0x4000) inotify_add_watch(r2, &(0x7f0000000040)='./bus\x00', 0x500000d) r3 = dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x800000000008933, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x14) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'\x01\x00', 0x7}, 0xfdd1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000340)={0x9, 0x8, 0x0, 'queue0\x00', 0x13}) open(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x9, 0x0, 0x1, 0x80, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000007c0)=[{0x50, 0x1, 0x1000, "7baf1f2d2ad45017e3e0c34818856dbe69ad1a20cbb492d1e938ef069d3a58e72d5901a67a0c12ae529b0a3b6041e369777bfa5d330deef8af"}, {0x10, 0x84, 0x7ff}, {0xe8, 0x0, 0x178e, "c85155ba3dd51f2dff83c99f522c6deadfc8db884b6c25d8a057917eeda5e78f44a8822adfd921b5afa921e41305e13170e4015eddf7009d208c70aea8f5caccc6ac1d2cbacbe2f869f8522553e8b39b8cd7de10cf4605071b8efd41f36b816f608a77638fb0f34e75d2ffc13dee19a9f6dfeebaa754341d1810a874da67f45732bb775c4fd488c491afa0c91cfa2337d29ca562f4d994ae81156dcb489a9d0815ad31e772644d43b4cbdceb4cfb3c24c92fc0d314d302016c9e2f8e30dfc3bc4e534f2852ec2eb54f3272923f2c3ae208778c4e842b14bd"}, {0x100, 0x112, 0x1, "6a290051442eac0a044cf703cbbb0de1ec2e80a6f3d90626cc8042e7eeb8de0b6b4defe20e509c0f83d8efe524d0e8cefd37e5467344ee808ce362ca13c32dab5399c513d26629c45c09549780138090bddd77f5f6b8e7eef4e60016a71ea6a4775e9ac899ff2d69d1d05a67ffffffffbb5b7cc020207f2c01f39b9f65d754a05154a2de2347db468d64d795ab0c0932a5ce1ba1939bfd4937790fa636d017668b921699b5261ca2042a93f65109ca19fc4362c05545c0eba88bc366266390b94ae0d87d74f784062bab935c387b86d328194e6489b8ce327beb1a6f3a327d101fbe3a25f174425a9c92587e52ad60b5"}, {0x50, 0x0, 0x7, "509ee61b24cc67fe76d32bb5e1619aad044f5c48e323102937287a316d583f0d497a630bafee7a87430ceda7dd1930b692a30124dbc2bb09ba98ef39"}, {0xe8, 0x0, 0x400, "3e500e6a850b928269cf4153c26153c6f473b021ede884a18a0bfccde5c14451a0132b5717db23d95359ae068a23404c0861dcf8319cee20a349cb531f0989449f2f299cc0c8b6c49f6dc47a09be25efb58b5d84a73d564245575775bb0a2fb91c7a6e842dd1b5861802c541aaf0e969b147c0b01cebc283159587133ef95b778069d4356d6898d5d8d5bf686305758b350bbfc72c79229eec4d26c6a7e7dc72cb0929e187b12d37cee399cbdb37b2cf4ecfdba182e87a42eab66d57ac74f7da79241b33d01df1be660cb163be6a7014240412"}], 0x380}, 0x0) [ 201.983764][ T9026] device hsr_slave_0 entered promiscuous mode [ 202.049660][ T9026] device hsr_slave_1 entered promiscuous mode [ 202.092558][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.109401][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.117609][ T9028] device bridge_slave_0 entered promiscuous mode [ 202.175997][ T9038] IPVS: ftp: loaded support on port[0] = 21 [ 202.186179][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.199418][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.207337][ T9028] device bridge_slave_1 entered promiscuous mode 02:45:24 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r2, &(0x7f00000006c0)) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r5) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) semget$private(0x0, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffff9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x40, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 202.259300][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.266464][ T9031] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.274398][ T9031] device bridge_slave_0 entered promiscuous mode [ 202.333633][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.347369][ T9031] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.355884][ T9031] device bridge_slave_1 entered promiscuous mode [ 202.386774][ T9028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.434716][ T9031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.447371][ T9031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.458365][ T9028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.498283][ T9028] team0: Port device team_slave_0 added [ 202.514768][ T9040] IPVS: ftp: loaded support on port[0] = 21 [ 202.538797][ T9028] team0: Port device team_slave_1 added [ 202.577738][ T9031] team0: Port device team_slave_0 added [ 202.652685][ T9028] device hsr_slave_0 entered promiscuous mode [ 202.709780][ T9028] device hsr_slave_1 entered promiscuous mode [ 202.769755][ T9028] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.784735][ T9031] team0: Port device team_slave_1 added [ 202.806365][ T9035] chnl_net:caif_netlink_parms(): no params data found [ 202.923537][ T9031] device hsr_slave_0 entered promiscuous mode [ 202.969835][ T9031] device hsr_slave_1 entered promiscuous mode [ 203.029523][ T9031] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.143032][ T9035] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.154593][ T9035] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.163064][ T9035] device bridge_slave_0 entered promiscuous mode [ 203.174934][ T9035] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.182515][ T9035] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.193062][ T9035] device bridge_slave_1 entered promiscuous mode [ 203.224352][ T9038] chnl_net:caif_netlink_parms(): no params data found [ 203.275688][ T9035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.292117][ T9038] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.300873][ T9038] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.310966][ T9038] device bridge_slave_0 entered promiscuous mode [ 203.327378][ T9035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.356455][ T9035] team0: Port device team_slave_0 added [ 203.366968][ T9038] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.374914][ T9038] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.383344][ T9038] device bridge_slave_1 entered promiscuous mode [ 203.399305][ T9035] team0: Port device team_slave_1 added [ 203.426752][ T9038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.502974][ T9035] device hsr_slave_0 entered promiscuous mode [ 203.559792][ T9035] device hsr_slave_1 entered promiscuous mode [ 203.599562][ T9035] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.618453][ T9038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.679511][ T9038] team0: Port device team_slave_0 added [ 203.690015][ T9038] team0: Port device team_slave_1 added [ 203.724921][ T9026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.803188][ T9038] device hsr_slave_0 entered promiscuous mode [ 203.849919][ T9038] device hsr_slave_1 entered promiscuous mode [ 203.902180][ T9038] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.920717][ T9026] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.927959][ T9040] chnl_net:caif_netlink_parms(): no params data found [ 203.966880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.975947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.990080][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.998763][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.009441][ T2661] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.016754][ T2661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.062542][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.105314][ T9040] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.114437][ T9040] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.125623][ T9040] device bridge_slave_0 entered promiscuous mode [ 204.133904][ T9040] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.141375][ T9040] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.149709][ T9040] device bridge_slave_1 entered promiscuous mode [ 204.166288][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.175936][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.184973][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.192286][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.200350][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.222572][ T9031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.246587][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.256494][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.265417][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.274289][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.283151][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.292045][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.308369][ T9026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.320139][ T9026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.336168][ T9040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.355674][ T9040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.376278][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.385368][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.395779][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.404742][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.445898][ T9040] team0: Port device team_slave_0 added [ 204.453722][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.468171][ T9031] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.479104][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.493488][ T9040] team0: Port device team_slave_1 added [ 204.501522][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.509882][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.536277][ T9026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.552029][ T9035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.571341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.580720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.595166][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.602307][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.613222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.623256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.635079][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.642203][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.650080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.658749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.667502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.675113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.694935][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.716593][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.728391][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.737925][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.747231][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.757185][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.766241][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.774932][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.783682][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.791776][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.803697][ T9031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.815970][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.872576][ T9040] device hsr_slave_0 entered promiscuous mode [ 204.909781][ T9040] device hsr_slave_1 entered promiscuous mode [ 204.949338][ T9040] debugfs: Directory 'hsr0' with parent '/' already present! [ 204.960162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.968300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.983603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.994275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.003316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.012020][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.019598][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.028879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.038309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.046388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.091472][ T9031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.121685][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.152693][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.176294][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.183507][ T9045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.198783][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.209037][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.226796][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.237919][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.250398][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.257981][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.266575][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.280195][ C0] hrtimer: interrupt took 38561 ns [ 205.296133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.316455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.329508][ T9035] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.389657][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.411814][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.435053][ T9038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.470104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.484376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.513331][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.520567][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.542580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.559983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.577547][ T9038] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.605118][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:45:28 executing program 0: gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioprio_get$uid(0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioprio_get$uid(0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x70ff00, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000600)={0x1, 0xffffffffffffffff, 0x1}) openat(0xffffffffffffff9c, 0x0, 0x1000, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, &(0x7f0000000180)) fchown(0xffffffffffffffff, r2, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) stat(0x0, &(0x7f0000000800)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002c80)='ns/ipc\x00') pipe2(0x0, 0x1800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000049c0)={{{@in6=@mcast2, @in=@local}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) [ 205.721078][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.735856][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.761684][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.795758][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.815580][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.855290][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.862815][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state 02:45:28 executing program 2: [ 205.986802][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.041442][ T9035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.061470][ T9035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:45:28 executing program 2: [ 206.117698][ T9038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.153688][ T9038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.185434][ T9040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.208173][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.224767][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:45:28 executing program 2: [ 206.252128][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.268366][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.277253][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.284546][ T9045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.301755][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.315541][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.327075][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:45:28 executing program 2: [ 206.352583][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.377472][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.384644][ T9045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.400725][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.414960][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.424457][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.434230][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.443690][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.451688][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.459650][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.468544][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.479078][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:45:29 executing program 2: 02:45:29 executing program 0: [ 206.500060][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.508850][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.532070][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.547354][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.558758][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.568772][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.577632][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.586966][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.595873][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.606859][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.615569][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.633077][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.642718][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.664147][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.756226][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.765052][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.822265][ T9040] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.845708][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.853597][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.871751][ T9038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.881415][ T9035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.904137][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.920770][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.928460][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.952788][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.961788][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.968852][ T9045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.976721][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.985552][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.994108][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.001290][ T9045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.009021][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:45:29 executing program 1: 02:45:29 executing program 2: [ 207.020536][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.029782][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.092197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.110335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.119045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.156729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.172112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.185515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.216875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.231581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.240742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.252179][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.282621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.293008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.313301][ T9040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.578463][ T9123] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:30 executing program 3: 02:45:30 executing program 0: 02:45:30 executing program 5: 02:45:30 executing program 3: 02:45:30 executing program 2: 02:45:30 executing program 1: 02:45:30 executing program 4: 02:45:30 executing program 0: 02:45:31 executing program 1: 02:45:31 executing program 0: 02:45:31 executing program 2: 02:45:31 executing program 3: 02:45:31 executing program 4: 02:45:31 executing program 1: 02:45:31 executing program 5: 02:45:31 executing program 2: 02:45:31 executing program 0: 02:45:31 executing program 3: 02:45:31 executing program 1: 02:45:31 executing program 5: 02:45:31 executing program 4: 02:45:31 executing program 2: 02:45:31 executing program 0: 02:45:31 executing program 3: 02:45:31 executing program 1: 02:45:31 executing program 5: 02:45:31 executing program 2: 02:45:31 executing program 4: 02:45:31 executing program 0: 02:45:31 executing program 1: 02:45:31 executing program 3: 02:45:31 executing program 5: 02:45:31 executing program 5: 02:45:31 executing program 1: 02:45:31 executing program 2: 02:45:31 executing program 4: 02:45:32 executing program 3: 02:45:32 executing program 0: 02:45:32 executing program 1: 02:45:32 executing program 5: 02:45:32 executing program 2: 02:45:32 executing program 3: 02:45:32 executing program 4: 02:45:32 executing program 0: 02:45:32 executing program 5: 02:45:32 executing program 1: 02:45:32 executing program 2: 02:45:32 executing program 4: 02:45:32 executing program 5: 02:45:32 executing program 3: 02:45:32 executing program 0: 02:45:32 executing program 1: 02:45:32 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:45:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) close(r1) 02:45:32 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 02:45:32 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000001180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) 02:45:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x20000000004e22, 0x0, @mcast1}, 0x1c) 02:45:32 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4503, 0x0) 02:45:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 02:45:32 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffe26, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x4924924924926ed, 0x0) [ 210.392302][ T9248] vivid-007: ================= START STATUS ================= 02:45:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 210.449548][ T9248] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 210.468126][ T9248] vivid-007: ================== END STATUS ================== 02:45:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 02:45:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="c801aa"], 0x1}}, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaab4, &(0x7f0000000080)=[{&(0x7f0000000000)="0201540000000a000000ff0700000000000042000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:45:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110e0000000000000013010000000000000001410001001800170000007a00590254a664703a52ef15bb76be7ba818e20cf5d8bc73797a3200000000"], 0x34}}, 0x0) [ 210.906460][ T9231] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 210.941841][ T9271] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 210.960888][ T9271] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 210.968253][ T9271] loop4: p1[DM] p2 p3 < > p4 [ 210.975902][ T9271] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 211.021814][ T9271] loop4: p4 size 3657465856 extends beyond EOD, truncated 02:45:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 02:45:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getrandom(&(0x7f0000000400)=""/173, 0xfffffffffffffd85, 0x0) 02:45:34 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'\x01\x00\x84', 0x1, 0x74}, &(0x7f0000000340)='uservboxnet1\x00', 0x0) 02:45:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 02:45:34 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:45:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setpriority(0x2, 0x0, 0x0) 02:45:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x2) 02:45:34 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x5f, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 02:45:34 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87e9e790b16f8612f41032f5bfb0f005b14e5d143fc3ea2a3905a648a7337b721d7a319daf322dbaf6a8d4ae9e016290b103ba2de72acb668201c656f148e73c88f9976efc466d7ba083c8f7d00b6e3d779ec4ff2a980d178dd2ae779856d70899e8fe1adc82ea163df3a4ea2bda4975248e2dc843051f9902b4e1539440e752d3c6ccb8f6f", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff99"], 0x0, 0x173}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:34 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 02:45:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 02:45:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) [ 212.134182][ T9336] ptrace attach of "/root/syz-executor.5"[9335] was attempted by "/root/syz-executor.5"[9336] 02:45:34 executing program 5: clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 212.375244][ T9346] ptrace attach of "/root/syz-executor.3"[9343] was attempted by "/root/syz-executor.3"[9346] 02:45:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000000000), 0x10}, 0x70) 02:45:35 executing program 3: syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 212.519794][ T9345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 212.555840][ T9359] BPF:hdr_len not found 02:45:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xedEl\xd0\xd2L\xf177\xdb\x02np\x18\"\xc0ma\x00\x80\xab\x9d\xd5\x8a\x9a\x14\xe4P\xf1\xc9\x18\b\xf5\a\xf9O\xfe\xdb\xa3\x030xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x3}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) flistxattr(r1, &(0x7f0000001340)=""/155, 0x9b) socket$inet6(0xa, 0x2, 0x0) fsync(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) 02:45:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x4f}}) 02:45:35 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 02:45:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r6, 0xc}) 02:45:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x20000010}, 0x70) 02:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x49}}) 02:45:36 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000000), 0x10}, 0x70) 02:45:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) 02:45:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@mcast2, @remote, @ipv4={[], [], @multicast1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.872850][ T9420] debugfs: Directory '9420-4' with parent 'kvm' already present! 02:45:36 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/168, 0x30a}], 0x223, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x10, 0x4}}, 0x50) [ 214.768296][ T26] audit: type=1800 audit(1572921937.295:32): pid=9400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16576 res=0 02:45:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) [ 214.818246][ T26] audit: type=1800 audit(1572921937.345:33): pid=9394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16575 res=0 02:45:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x4000000050000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x51}}) 02:45:37 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bLFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bl\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1b)K\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 02:45:37 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000006c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0xfffffdfd}]}) 02:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:45:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) [ 215.054891][ T26] audit: type=1804 audit(1572921937.575:34): pid=9447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 02:45:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socket(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000540)=0x1e5b, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 215.110091][ T26] audit: type=1804 audit(1572921937.585:35): pid=9449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 02:45:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) chdir(&(0x7f00000001c0)='./file0\x00') 02:45:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x14, 0x0, 0x8, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 02:45:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x2, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00\xcb\xa0I\fQt\x83\b\xf6Q\x92\tD\x9f\xfb\xcd<\x96lY\xe5\xa3C\x00\x98\xf8\xc4\'\xa9\xb8\xb6U3=J+|\xe4U\xec#z5\xce\xdf\xdf\xda\xdc\x02\xb3\x8dn\x82\x00\xf7\xa9\xc9\xc7\x04O\xabT\x94\x8c\x8d\x06\xc34\xf8\xd3*\\\x9f\xd6\x8e\\\xdeu\xba\xa5\xe7\xb1\xb4#\xee\x82\xbd\x15\x9b>z\xfc\xee\x87\xc9al\xbe\x03\xa7\xe6\x8aY\xfc\xb5I\x8a\xc3\xd3v\xd0\xcc\x02\xf5\xc8\x84n\xdbF\xe4\xde\x9eF\x98[X>\xfee\xf1?\xea2@\x9e\xdaqi\xec/\xf3V\xa9\xed\xfc\f\xdf{\xa8\x98\xb3\xa6\xca\xf2f\x13\xed\xd0&\x1f\x89\\\x18O\xd1\xec\xa2#N\x83uD\"\xa5|\\!\xe4\x11ie\xd7\xccw\xaa\xea\xee\xdc\x84\xc8Z\xd1\xae\xd5PH\xc5X', 0x40) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 02:45:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {}, 0x8, {0x2, 0x0, @local}, 'netdSvsim\x00\x00\x00\x7f\x7fL\x7f'}) 02:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4068aea3, 0x0) [ 215.652455][ T9477] kvm: pic: single mode not supported [ 215.652556][ T9477] kvm: pic: level sensitive irq not supported [ 215.668756][ T9477] kvm: pic: non byte read 02:45:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x4000400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae0a, &(0x7f0000000280)=ANY=[@ANYBLOB="063c"]) [ 215.711808][ T9477] kvm: pic: non byte write [ 215.718145][ T9477] kvm: pic: non byte read [ 215.731167][ T9477] kvm: pic: non byte write 02:45:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e7a7bca633061a46e211d16da8b79e6c15471a1b7bc843c16291644572c57610ab107346e6b83cd53f6054a5191891aca73475e48ef4ba2a8dc5293bb84cbb219cbcdf1254ff700018678d6e4bb086dd4ec82616d7065bd9af5d713378f036ad7a2fc6026911741b663b0ac866ff3e135218feca9f8f5957a2cd719b03931f60be6e086738224ceef4798ed502619ba959e11fb5a24712fecd121f73c66606cfcc7197539ece7e4466b432accefe3b53b81ac5ca0149f34e16ae385f"]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 215.764412][ T9477] kvm: pic: non byte read [ 215.821398][ T9477] kvm: pic: non byte write [ 215.848402][ T9477] kvm: pic: non byte read [ 215.886991][ T9477] kvm: pic: non byte write [ 215.917194][ T9477] kvm: pic: non byte read [ 215.969441][ T9477] kvm: pic: non byte write [ 215.974478][ T9477] kvm: pic: non byte read [ 215.978967][ T9477] kvm: pic: non byte write [ 216.035486][ T9477] kvm: pic: non byte read [ 216.041766][ T9477] kvm: pic: non byte write [ 216.059581][ T9477] kvm: pic: non byte read [ 216.075671][ T9477] kvm: pic: non byte write [ 216.085201][ T9477] kvm: pic: non byte read [ 216.098874][ T9477] kvm: pic: non byte write [ 216.107959][ T9477] kvm: pic: non byte read [ 216.118828][ T9477] kvm: pic: non byte write [ 216.145964][ T9477] kvm: pic: level sensitive irq not supported [ 216.146514][ T9477] kvm: pic: single mode not supported [ 216.153023][ T9477] kvm: pic: level sensitive irq not supported 02:45:39 executing program 4: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4010ae68, 0x0) 02:45:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socket(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000540)=0x1e5b, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 02:45:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00\xcb\xa0I\fQt\x83\b\xf6Q\x92\tD\x9f\xfb\xcd<\x96lY\xe5\xa3C\x00\x98\xf8\xc4\'\xa9\xb8\xb6U3=J+|\xe4U\xec#z5\xce\xdf\xdf\xda\xdc\x02\xb3\x8dn\x82\x00\xf7\xa9\xc9\xc7\x04O\xabT\x94\x8c\x8d\x06\xc34\xf8\xd3*\\\x9f\xd6\x8e\\\xdeu\xba\xa5\xe7\xb1\xb4#\xee\x82\xbd\x15\x9b>z\xfc\xee\x87\xc9al\xbe\x03\xa7\xe6\x8aY\xfc\xb5I\x8a\xc3\xd3v\xd0\xcc\x02\xf5\xc8\x84n\xdbF\xe4\xde\x9eF\x98[X>\xfee\xf1?\xea2@\x9e\xdaqi\xec/\xf3V\xa9\xed\xfc\f\xdf{\xa8\x98\xb3\xa6\xca\xf2f\x13\xed\xd0&\x1f\x89\\\x18O\xd1\xec\xa2#N\x83uD\"\xa5|\\!\xe4\x11ie\xd7\xccw\xaa\xea\xee\xdc\x84\xc8Z\xd1\xae\xd5PH\xc5X', 0x40) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 02:45:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 02:45:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x8048ae66, 0x0) 02:45:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00\xcb\xa0I\fQt\x83\b\xf6Q\x92\tD\x9f\xfb\xcd<\x96lY\xe5\xa3C\x00\x98\xf8\xc4\'\xa9\xb8\xb6U3=J+|\xe4U\xec#z5\xce\xdf\xdf\xda\xdc\x02\xb3\x8dn\x82\x00\xf7\xa9\xc9\xc7\x04O\xabT\x94\x8c\x8d\x06\xc34\xf8\xd3*\\\x9f\xd6\x8e\\\xdeu\xba\xa5\xe7\xb1\xb4#\xee\x82\xbd\x15\x9b>z\xfc\xee\x87\xc9al\xbe\x03\xa7\xe6\x8aY\xfc\xb5I\x8a\xc3\xd3v\xd0\xcc\x02\xf5\xc8\x84n\xdbF\xe4\xde\x9eF\x98[X>\xfee\xf1?\xea2@\x9e\xdaqi\xec/\xf3V\xa9\xed\xfc\f\xdf{\xa8\x98\xb3\xa6\xca\xf2f\x13\xed\xd0&\x1f\x89\\\x18O\xd1\xec\xa2#N\x83uD\"\xa5|\\!\xe4\x11ie\xd7\xccw\xaa\xea\xee\xdc\x84\xc8Z\xd1\xae\xd5PH\xc5X', 0x40) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 02:45:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002e80)={0x14}, 0x14}}, 0x0) 02:45:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x22, 0x400, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x40000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) pipe2(0x0, 0x4000) inotify_add_watch(r2, &(0x7f0000000040)='./bus\x00', 0x500000d) ioctl(0xffffffffffffffff, 0x800000000008933, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x9, 0x0, 0x1, 0x80, @broadcast}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000007c0)=[{0x10, 0x0, 0x7ff}, {0xe8, 0x0, 0x0, "c85155ba3dd51f2dff83c99f522c6deadfc8db884b6c25d8a057917eeda5e78f44a8822adfd921b5afa921e41305e13170e4015eddf7009d208c70aea8f5caccc6ac1d2cbacbe2f869f8522553e8b39b8cd7de10cf4605071b8efd41f36b816f608a77638fb0f34e75d2ffc13dee19a9f6dfeebaa754341d1810a874da67f45732bb775c4fd488c491afa0c91cfa2337d29ca562f4d994ae81156dcb489a9d0815ad31e772644d43b4cbdceb4cfb3c24c92fc0d314d302016c9e2f8e30dfc3bc4e534f2852ec2eb54f3272923f2c3ae208778c4e842b14bd"}, {0x108, 0x112, 0x1, "6a290051442eac0a044cf703cbbb0de1ec2e80a6f3d90626cc8042e7eeb8de0b6b4defe20e509c0f83d8efe524d0e8cefd37e5467344ee808ce362ca13c32dab5399c513d26629c45c09549780138090bddd77f5f6b8e7eef4e60016a71ea6a4775e9ac899ff2d69d1d05a67ffffffffbb5b7cc020207f2c01f39b9f65d754a05154a2de2347db468d64d795ab0c0932a5ce1ba1939bfd4937790fa636d017668b921699b5261ca2042a93f65109ca19fc4362c05545c0eba88bc366266390b94ae0d87d74f784062bab935c387b86d328194e6489b8ce327beb1a6f3a327d101fbe3a25f174425a9c92587e52ad60b5b13a15a3"}, {0x50, 0x0, 0x7, "509ee61b24cc67fe76d32bb5e1619aad044f5c48e323102937287a316d583f0d497a630bafee7a87430ceda7dd1930b692a30124dbc2bb09ba98ef39"}, {0xe8, 0x6, 0x400, "3e500e6a850b928269cf4153c26153c6f473b021ede884a18a0bfccde5c14451a0132b5717db23d95359ae068a23404c0861dcf8319cee20a349cb531f0989449f2f299cc0c8b6c49f6dc47a09be25efb58b5d84a73d564245575775bb0a2fb91c7a6e842dd1b5861802c541aaf0e969b147c0b01cebc283159587133ef95b778069d4356d6898d5d8d5bf686305758b350bbfc72c79229eec4d26c6a7e7dc72cb0929e187b12d37cee399cbdb37b2cf4ecfdba182e87a42eab66d57ac74f7da79241b33d01df1be660cb163be6a70142404122846ae"}], 0x338}, 0x40800) 02:45:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:45:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 02:45:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socket(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000540)=0x1e5b, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 02:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 02:45:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000100)="e2bf", 0x2}], 0x1}}, {{&(0x7f0000002840)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000003bc0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x890) 02:45:40 executing program 1: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) 02:45:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010703000014190002c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 219.431523][ T1078] INFO: task khugepaged:1085 blocked for more than 143 seconds. [ 219.439447][ T1078] Not tainted 5.4.0-rc5-next-20191031 #0 [ 219.445821][ T1078] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 219.455185][ T1078] khugepaged D27840 1085 2 0x80004000 [ 219.462846][ T1078] Call Trace: [ 219.466289][ T1078] __schedule+0x94a/0x1e70 [ 219.471197][ T1078] ? __sched_text_start+0x8/0x8 [ 219.476083][ T1078] ? blk_insert_cloned_request+0x530/0x530 [ 219.482118][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 219.487344][ T1078] ? __lock_page+0x3d9/0xab0 [ 219.492056][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 219.497282][ T1078] schedule+0xdc/0x2b0 [ 219.501468][ T1078] io_schedule+0x1c/0x70 [ 219.505736][ T1078] __lock_page+0x422/0xab0 [ 219.510324][ T1078] ? wait_on_page_bit+0xa60/0xa60 [ 219.515370][ T1078] ? page_cache_next_miss+0x340/0x340 [ 219.520966][ T1078] ? ___might_sleep+0x163/0x2c0 [ 219.525842][ T1078] ? __might_sleep+0x95/0x190 [ 219.530637][ T1078] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 219.537194][ T1078] ? mpage_process_page_bufs+0x780/0x780 [ 219.543035][ T1078] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 219.548590][ T1078] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 219.554686][ T1078] ? __kmalloc_node+0xf/0x70 [ 219.559613][ T1078] ext4_writepages+0x954/0x2e70 [ 219.564476][ T1078] ? scheduler_ipi+0x10c/0x610 [ 219.569344][ T1078] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 219.574814][ T1078] ? 0xffffffff81000000 [ 219.578965][ T1078] ? mark_lock+0xc2/0x1220 [ 219.583515][ T1078] ? prep_new_page+0x19f/0x200 [ 219.588431][ T1078] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 219.594650][ T1078] ? find_held_lock+0x35/0x130 [ 219.600600][ T1078] ? wbc_attach_and_unlock_inode+0x515/0x920 [ 219.606603][ T1078] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 219.612157][ T1078] do_writepages+0xfa/0x2a0 [ 219.616704][ T1078] ? do_writepages+0xfa/0x2a0 [ 219.621524][ T1078] ? lock_downgrade+0x920/0x920 [ 219.626393][ T1078] ? page_writeback_cpu_online+0x20/0x20 [ 219.632137][ T1078] ? __kasan_check_read+0x11/0x20 [ 219.637173][ T1078] ? do_raw_spin_unlock+0x57/0x270 [ 219.642413][ T1078] ? _raw_spin_unlock+0x28/0x40 [ 219.647295][ T1078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.654250][ T1078] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 219.660467][ T1078] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 219.666200][ T1078] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 219.672443][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 219.677768][ T1078] filemap_flush+0x24/0x30 [ 219.682333][ T1078] collapse_file+0x36b1/0x41a0 [ 219.687134][ T1078] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 219.693402][ T1078] ? khugepaged+0x21c0/0x4360 [ 219.698164][ T1078] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 219.706871][ T1078] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 219.712790][ T1078] ? khugepaged_find_target_node+0x142/0x180 [ 219.718965][ T1078] khugepaged+0x2da9/0x4360 [ 219.723631][ T1078] ? __kasan_check_read+0x11/0x20 02:45:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x80000001, 0x7c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 02:45:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 02:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:45:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @rand_addr, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x535083148e710888}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 02:45:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRESOCT]}, 0xab) 02:45:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socket(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000540)=0x1e5b, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 219.728675][ T1078] ? __lock_acquire+0x16f2/0x4a00 [ 219.734012][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 219.739373][ T1078] ? finish_task_switch+0x147/0x750 [ 219.769283][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 02:45:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 219.784082][ T3999] kobject: 'loop5' (00000000b8ee9978): kobject_uevent_env [ 219.784383][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 219.802290][ T3999] kobject: 'loop5' (00000000b8ee9978): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 219.807223][ T1078] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 219.828276][ T1078] ? lock_downgrade+0x920/0x920 [ 219.841574][ T1078] ? finish_wait+0x260/0x260 [ 219.864950][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 219.870866][ T3999] kobject: 'loop1' (0000000033d26880): kobject_uevent_env [ 219.893073][ T1078] ? trace_hardirqs_on+0x67/0x240 [ 219.907731][ T3999] kobject: 'loop1' (0000000033d26880): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 219.934463][ T1078] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 219.980232][ T1078] ? __kthread_parkme+0x108/0x1c0 [ 220.018604][ T1078] ? __kasan_check_read+0x11/0x20 [ 220.030550][ T1078] kthread+0x361/0x430 [ 220.035082][ T1078] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 220.045703][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 220.056250][ T1078] ret_from_fork+0x24/0x30 [ 220.062082][ T1078] [ 220.062082][ T1078] Showing all locks held in the system: [ 220.078264][ T1078] 4 locks held by kworker/u4:0/7: [ 220.084029][ T1078] #0: ffff8880a7e17928 ((wq_completion)writeback){+.+.}, at: process_one_work+0x88b/0x1740 [ 220.102601][ T1078] #1: ffff8880a988fdc0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 220.118616][ T1078] #2: ffff88809ac3a0d8 (&type->s_umount_key#32){++++}, at: trylock_super+0x22/0x110 [ 220.130454][ T1078] #3: ffff88809ac3c990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 220.141751][ T1078] 1 lock held by khungtaskd/1078: [ 220.146974][ T1078] #0: ffffffff88faba40 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 220.156912][ T1078] 1 lock held by khugepaged/1085: [ 220.162198][ T1078] #0: ffff88809ac3c990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 220.172653][ T1078] 1 lock held by rsyslogd/8891: [ 220.177720][ T1078] #0: ffff8880a0cd2de0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 220.186519][ T1078] 2 locks held by getty/8981: [ 220.191450][ T1078] #0: ffff8880a444d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.200664][ T1078] #1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.211465][ T1078] 2 locks held by getty/8982: [ 220.216352][ T1078] #0: ffff8880a1175090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.225492][ T1078] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.235985][ T1078] 2 locks held by getty/8983: [ 220.244180][ T1078] #0: ffff8880929d7090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.256323][ T1078] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.272711][ T1078] 2 locks held by getty/8984: [ 220.277597][ T1078] #0: ffff888090d0b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.288825][ T1078] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.305879][ T1078] 2 locks held by getty/8985: [ 220.311028][ T1078] #0: ffff8880a8539090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.326545][ T1078] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.336402][ T1078] 2 locks held by getty/8986: [ 220.347524][ T1078] #0: ffff88809bf9d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.356771][ T1078] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.372761][ T1078] 2 locks held by getty/8987: [ 220.377638][ T1078] #0: ffff8880a789c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.388970][ T1078] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.406147][ T1078] 2 locks held by kworker/0:3/9032: [ 220.411610][ T1078] #0: ffff8880aa436928 ((wq_completion)rcu_gp){+.+.}, at: process_one_work+0x88b/0x1740 [ 220.428094][ T1078] #1: ffff88806e3e7dc0 ((work_completion)(&rew.rew_work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 220.445625][ T1078] 2 locks held by syz-executor.2/9608: [ 220.451601][ T1078] #0: ffff888060e11c90 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0xe7e/0x2b90 [ 220.468946][ T1078] #1: ffffffff89016c40 (perf_sched_mutex){+.+.}, at: perf_event_alloc.part.0+0x2c07/0x3560 [ 220.480058][ T1078] 1 lock held by syz-executor.4/9607: [ 220.485886][ T1078] #0: ffff8880a9408420 (&runtime->oss.params_lock){+.+.}, at: snd_pcm_oss_read+0x33c/0x6f0 [ 220.496538][ T1078] 2 locks held by syz-executor.5/9617: [ 220.502461][ T1078] #0: ffff8880605ee110 (sk_lock-AF_PACKET){+.+.}, at: packet_setsockopt+0x447/0x2df0 [ 220.512304][ T1078] #1: ffffffff88faf7f8 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x4d6/0x5f0 [ 220.523046][ T1078] 1 lock held by syz-executor.1/9619: [ 220.528488][ T1078] #0: ffff8880975d7780 (&sb->s_type->i_mutex_key#12){+.+.}, at: __sock_release+0x89/0x280 [ 220.539957][ T1078] [ 220.542314][ T1078] ============================================= [ 220.542314][ T1078] [ 220.553616][ T1078] NMI backtrace for cpu 0 [ 220.558106][ T1078] CPU: 0 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 220.566708][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.576792][ T1078] Call Trace: [ 220.580110][ T1078] dump_stack+0x172/0x1f0 [ 220.584475][ T1078] nmi_cpu_backtrace.cold+0x70/0xb2 [ 220.589693][ T1078] ? vprintk_func+0x86/0x189 [ 220.594299][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 220.599974][ T1078] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 220.605982][ T1078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 220.611902][ T1078] watchdog+0xc8f/0x1350 [ 220.616278][ T1078] kthread+0x361/0x430 [ 220.620366][ T1078] ? reset_hung_task_detector+0x30/0x30 02:45:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 220.624247][ T3999] kobject: 'loop4' (0000000053a245a1): kobject_uevent_env [ 220.625931][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 220.638849][ T1078] ret_from_fork+0x24/0x30 [ 220.644327][ T1078] Sending NMI from CPU 0 to CPUs 1: [ 220.649832][ C1] NMI backtrace for cpu 1 [ 220.649838][ C1] CPU: 1 PID: 9636 Comm: modprobe Not tainted 5.4.0-rc5-next-20191031 #0 [ 220.649843][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.649847][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x20/0x50 [ 220.649857][ C1] Code: ff 90 90 90 90 90 90 90 90 90 55 48 89 e5 65 48 8b 04 25 80 fe 01 00 65 8b 15 a4 98 8e 7e 81 e2 00 01 1f 00 48 8b 75 08 75 2b <8b> 90 00 13 00 00 83 fa 02 75 20 48 8b 88 08 13 00 00 8b 80 04 13 [ 220.649860][ C1] RSP: 0000:ffff88805f14fe90 EFLAGS: 00000246 [ 220.649867][ C1] RAX: ffff8880606e0540 RBX: 0000000000000000 RCX: ffffffff81336d63 [ 220.649872][ C1] RDX: 0000000000000000 RSI: ffffffff81336d75 RDI: 0000000000000007 [ 220.649876][ C1] RBP: ffff88805f14fe90 R08: ffff8880606e0540 R09: fffffbfff14f3d45 [ 220.649880][ C1] R10: ffff8880606e0de0 R11: ffff8880606e0540 R12: 00007f6f953ac7d0 [ 220.649885][ C1] R13: 0000000000000014 R14: ffff88805f14ff58 R15: ffff8880a8d6f460 [ 220.649890][ C1] FS: 00007f6f95ae3700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 220.649894][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.649898][ C1] CR2: 00007f6f953ac7d0 CR3: 0000000095993000 CR4: 00000000001406e0 [ 220.649902][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.649907][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.649909][ C1] Call Trace: [ 220.649912][ C1] __do_page_fault+0x4e5/0xdd0 [ 220.649915][ C1] ? page_fault+0x16/0x40 [ 220.649918][ C1] do_page_fault+0x38/0x590 [ 220.649921][ C1] page_fault+0x39/0x40 [ 220.649924][ C1] RIP: 0033:0x7f6f953ac7d0 [ 220.649927][ C1] Code: Bad RIP value. [ 220.649930][ C1] RSP: 002b:00007ffe95e7ec18 EFLAGS: 00010202 [ 220.649941][ C1] RAX: 00007f6f953ac7d0 RBX: 00007f6f95aea9a8 RCX: 0000000000000001 [ 220.649946][ C1] RDX: 00000000000000c0 RSI: 0000000000000025 RDI: 0000000000000002 [ 220.649950][ C1] RBP: 00007ffe95e7ed00 R08: 0000000000000001 R09: 000000000000002f [ 220.649955][ C1] R10: 00007f6f95347af0 R11: 00007ffe95e7ea50 R12: 00007f6f95329000 [ 220.649959][ C1] R13: 00007f6f956b0038 R14: 00007f6f95347ac0 R15: 00007f6f956b0d98 [ 220.676659][ T3999] kobject: 'loop4' (0000000053a245a1): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 220.713137][ T1078] Kernel panic - not syncing: hung_task: blocked tasks [ 220.878102][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 220.886688][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.897274][ T1078] Call Trace: [ 220.900786][ T1078] dump_stack+0x172/0x1f0 [ 220.905132][ T1078] panic+0x2e3/0x75c [ 220.909034][ T1078] ? add_taint.cold+0x16/0x16 [ 220.913709][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 220.919354][ T1078] ? ___preempt_schedule+0x16/0x18 [ 220.924578][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 220.930739][ T1078] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 220.936880][ T1078] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 220.943027][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 220.949173][ T1078] watchdog+0xca0/0x1350 [ 220.953414][ T1078] kthread+0x361/0x430 [ 220.957480][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 220.963050][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 220.968758][ T1078] ret_from_fork+0x24/0x30 [ 220.975224][ T1078] Kernel Offset: disabled [ 220.980196][ T1078] Rebooting in 86400 seconds..