[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.857387] random: sshd: uninitialized urandom read (32 bytes read) [ 33.151031] kauditd_printk_skb: 9 callbacks suppressed [ 33.151040] audit: type=1400 audit(1568388329.988:35): avc: denied { map } for pid=6860 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.206955] random: sshd: uninitialized urandom read (32 bytes read) [ 33.809713] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. [ 39.408573] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/13 15:25:36 fuzzer started [ 39.600236] audit: type=1400 audit(1568388336.428:36): avc: denied { map } for pid=6870 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.131402] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/13 15:25:37 dialing manager at 10.128.0.105:34685 2019/09/13 15:25:42 syscalls: 2466 2019/09/13 15:25:42 code coverage: enabled 2019/09/13 15:25:42 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/13 15:25:42 extra coverage: extra coverage is not supported by the kernel 2019/09/13 15:25:42 setuid sandbox: enabled 2019/09/13 15:25:42 namespace sandbox: enabled 2019/09/13 15:25:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 15:25:42 fault injection: enabled 2019/09/13 15:25:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 15:25:42 net packet injection: enabled 2019/09/13 15:25:42 net device setup: enabled [ 46.325654] random: crng init done 15:26:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) 15:26:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) listen(r2, 0x0) 15:26:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 15:26:43 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 15:26:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 15:26:43 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001f00)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c56931f2e2ac70d9353119574014f817f51f03b4268d1827ca0157c7257dd26ad49c07da51f373b28931202a435b3a7b2f688e973d1302036b7c77ccdf2889"}, 0x60, 0x0}], 0x1, 0x0) [ 106.504394] audit: type=1400 audit(1568388403.338:37): avc: denied { map } for pid=6870 comm="syz-fuzzer" path="/root/syzkaller-shm490366274" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 106.550213] audit: type=1400 audit(1568388403.348:38): avc: denied { map } for pid=6888 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=25 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 106.890965] IPVS: ftp: loaded support on port[0] = 21 [ 107.729168] chnl_net:caif_netlink_parms(): no params data found [ 107.737479] IPVS: ftp: loaded support on port[0] = 21 [ 107.786496] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.793220] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.800844] device bridge_slave_0 entered promiscuous mode [ 107.809670] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.816340] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.823556] device bridge_slave_1 entered promiscuous mode [ 107.836011] IPVS: ftp: loaded support on port[0] = 21 [ 107.853436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.862353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.895300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.902528] team0: Port device team_slave_0 added [ 107.925510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.932629] team0: Port device team_slave_1 added [ 107.939730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.961811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.974004] IPVS: ftp: loaded support on port[0] = 21 [ 107.986475] chnl_net:caif_netlink_parms(): no params data found [ 108.072090] device hsr_slave_0 entered promiscuous mode [ 108.110379] device hsr_slave_1 entered promiscuous mode [ 108.172796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.179924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.218974] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.225869] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.233381] device bridge_slave_0 entered promiscuous mode [ 108.242593] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.249200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.256198] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.262584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.284318] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.285363] IPVS: ftp: loaded support on port[0] = 21 [ 108.290808] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.304364] device bridge_slave_1 entered promiscuous mode [ 108.352844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.363753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.384375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.392465] team0: Port device team_slave_0 added [ 108.397535] chnl_net:caif_netlink_parms(): no params data found [ 108.427643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.435033] team0: Port device team_slave_1 added [ 108.441476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.453304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.572068] device hsr_slave_0 entered promiscuous mode [ 108.640496] device hsr_slave_1 entered promiscuous mode [ 108.683330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.699532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.714726] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.721252] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.728483] device bridge_slave_0 entered promiscuous mode [ 108.738149] chnl_net:caif_netlink_parms(): no params data found [ 108.764594] IPVS: ftp: loaded support on port[0] = 21 [ 108.772541] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.778920] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.787028] device bridge_slave_1 entered promiscuous mode [ 108.814836] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.821834] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.832451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.862357] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.868825] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.876683] device bridge_slave_0 entered promiscuous mode [ 108.883877] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.890632] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.897511] device bridge_slave_1 entered promiscuous mode [ 108.912920] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.973260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.985697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.994164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.005089] chnl_net:caif_netlink_parms(): no params data found [ 109.025884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.033448] team0: Port device team_slave_0 added [ 109.047965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.065442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.072709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.079825] team0: Port device team_slave_1 added [ 109.088511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.106779] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.114912] team0: Port device team_slave_0 added [ 109.125128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.134704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.148926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.156138] team0: Port device team_slave_1 added [ 109.162674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.171176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.193296] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.199416] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.213873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.221982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.282240] device hsr_slave_0 entered promiscuous mode [ 109.352352] device hsr_slave_1 entered promiscuous mode [ 109.410870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.472209] device hsr_slave_0 entered promiscuous mode [ 109.511134] device hsr_slave_1 entered promiscuous mode [ 109.562920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.582813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.593062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.605546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.632895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.641140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.648699] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.655128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.674650] chnl_net:caif_netlink_parms(): no params data found [ 109.687217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.697380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.705199] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.711976] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.718864] device bridge_slave_0 entered promiscuous mode [ 109.725805] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.732518] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.739457] device bridge_slave_1 entered promiscuous mode [ 109.746796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.755877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.767732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.775747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.783669] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.790078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.796910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.806879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.817543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.832543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.839549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.851833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.861029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.869686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.876842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.883955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.898676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.910992] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.925380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.933695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.943766] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.949858] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.965157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.973494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.982847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.998445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.008256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.016051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.025154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.045437] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.051966] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.059035] device bridge_slave_0 entered promiscuous mode [ 110.067347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.075735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.083578] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.089910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.097409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.105028] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.111578] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.118461] device bridge_slave_1 entered promiscuous mode [ 110.134204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.142576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.149649] team0: Port device team_slave_0 added [ 110.155465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.163881] team0: Port device team_slave_1 added [ 110.169251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.177249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.195610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.203467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.213606] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.219635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.229649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.247219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.256733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.267792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.275825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.283762] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.290198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.301594] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.312156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.320832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.342477] device hsr_slave_0 entered promiscuous mode [ 110.360642] device hsr_slave_1 entered promiscuous mode [ 110.401038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.409654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.429792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.442308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.456097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.464538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.493325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.502707] team0: Port device team_slave_0 added [ 110.508430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.516545] team0: Port device team_slave_1 added [ 110.522793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.534168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.543849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.551566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.558377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.567135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.576391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.585859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.593741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.603391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.611690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.618619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.633759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.644602] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.650968] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.662525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.669592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.678078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.687171] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.732493] device hsr_slave_0 entered promiscuous mode [ 110.750411] device hsr_slave_1 entered promiscuous mode [ 110.774605] audit: type=1400 audit(1568388407.608:39): avc: denied { create } for pid=6922 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 110.799515] audit: type=1400 audit(1568388407.608:40): avc: denied { write } for pid=6922 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 110.823814] audit: type=1400 audit(1568388407.608:41): avc: denied { read } for pid=6922 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 110.848113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.855808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.866828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.875761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.887186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.896054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.905922] hrtimer: interrupt took 24767 ns [ 110.906843] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.917146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.930547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.938394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.946194] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.952582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.959519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.967818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.981873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.992814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.003362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.022358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.034770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.042968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.055498] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.061945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.069290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.081680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.089527] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.095958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.107623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.117268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.130496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.142278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.148323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.167309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.176972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.184648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.198110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.207380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.215651] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.222043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.231350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.240690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.253351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.261763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.268188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.276540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.285472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.294577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.303052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.312131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.319624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.333196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.341697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.348587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.359906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.369946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.378746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.389816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.397654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.405487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.415430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.432113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.438468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.447092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.457492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.467572] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.474084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.487325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.495592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.505120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.516945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.532505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.540656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.552808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.563804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.571170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.580908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 15:26:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) [ 111.589891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.599974] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.610012] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.619108] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.625948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.633928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:26:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) listen(r2, 0x0) [ 111.650284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.665078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.680929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.687191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:26:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) listen(r2, 0x0) 15:26:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) listen(r2, 0x0) [ 111.706580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.722669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.730631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.738370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.768904] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.775350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.815149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.828765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 15:26:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) [ 111.860903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.893296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.917051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.927733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.944342] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.950783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.961528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.976798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.997945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.010753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.018671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.038676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.059322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.074549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.094679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.107286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.125726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.132965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.148571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.161391] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.167517] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.188406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.200900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.217193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.244980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.274782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.291214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.304483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.331380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.339926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.353027] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.359452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.371264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.379478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.404548] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.421549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.444468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:26:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) [ 112.473399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.493351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.517336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.539100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.555193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.574461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.605577] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.612044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.629892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.645551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.663544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:26:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) [ 112.681515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.708546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.743513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.765041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) [ 112.814748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.862978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:26:49 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001f00)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c56931f2e2ac70d9353119574014f817f51f03b4268d1827ca0157c7257dd26ad49c07da51f373b28931202a435b3a7b2f688e973d1302036b7c77ccdf2889"}, 0x60, 0x0}], 0x1, 0x0) [ 112.906136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.955158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.994543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.087640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.127758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.166598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.227424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.250656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.285199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.331547] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.337594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.558242] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.649361] 8021q: adding VLAN 0 to HW filter on device batadv0 15:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 114.314235] ip6_tunnel: non-ECT from 0502:4302:8000:8000:0600:ffff:e000:0002 with DS=0xb [ 114.324661] ip6_tunnel: non-ECT from 0502:4302:8000:8000:0600:ffff:e000:0002 with DS=0xb 15:26:51 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 15:26:51 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001f00)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c56931f2e2ac70d9353119574014f817f51f03b4268d1827ca0157c7257dd26ad49c07da51f373b28931202a435b3a7b2f688e973d1302036b7c77ccdf2889"}, 0x60, 0x0}], 0x1, 0x0) 15:26:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) 15:26:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 15:26:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x71]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000001bf7477cfe5d8e0e952bea5e"], 0x25) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) 15:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:26:51 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001f00)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c56931f2e2ac70d9353119574014f817f51f03b4268d1827ca0157c7257dd26ad49c07da51f373b28931202a435b3a7b2f688e973d1302036b7c77ccdf2889"}, 0x60, 0x0}], 0x1, 0x0) [ 114.604625] ip6_tunnel: non-ECT from 0502:4302:8000:8000:0600:ffff:e000:0002 with DS=0xb 15:26:51 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 114.699909] ip6_tunnel: non-ECT from 0502:4302:8000:8000:0600:ffff:e000:0002 with DS=0xb 15:26:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:26:51 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 15:26:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) [ 114.948672] ip6_tunnel: non-ECT from 0502:4302:8000:8000:0600:ffff:e000:0002 with DS=0xb 15:26:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:26:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 15:26:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0xf0ffff, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:26:52 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:26:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) accept4$inet(r0, 0x0, 0x0, 0x0) 15:26:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:26:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0xf0ffff, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:26:52 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:26:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0xf0ffff, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 115.698506] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 15:26:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 15:26:52 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:26:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:26:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0xf0ffff, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:26:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 15:26:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 15:26:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:52 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:26:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:26:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 15:26:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0xfff0}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:26:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 15:26:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000015000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:26:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 15:26:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 15:26:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0xfff0}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:26:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000015000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="dc0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0xdc}}, 0x0) 15:26:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 15:26:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0xfff0}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000015000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 116.838326] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000015000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:26:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x40000, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="014344303031", 0x6, 0x8000}], 0x0, 0x0) [ 116.998945] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 221.880037] INFO: rcu_sched detected stalls on CPUs/tasks: [ 221.885870] 1-...: (1 GPs behind) idle=b4a/140000000000001/0 softirq=11159/11178 fqs=5230 [ 221.894557] (detected by 0, t=10503 jiffies, g=1016, c=1015, q=40) [ 221.900970] Sending NMI from CPU 0 to CPUs 1: [ 221.906163] NMI backtrace for cpu 1 [ 221.906166] CPU: 1 PID: 7196 Comm: udevd Not tainted 4.14.143 #0 [ 221.906170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.906173] task: ffff8880663f4200 task.stack: ffff8880663f8000 [ 221.906175] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 221.906177] RSP: 0018:ffff8880aef070a8 EFLAGS: 00000202 [ 221.906182] RAX: 0000000000000001 RBX: ffff8880982318b8 RCX: 0000000000000000 [ 221.906185] RDX: ffff8880982318b8 RSI: ffff888098231950 RDI: ffff888098231958 [ 221.906188] RBP: ffff8880aef07100 R08: 0000000000000000 R09: ffff8880663f4be0 [ 221.906191] R10: ffff8880663f4bc0 R11: ffff8880663f4200 R12: dffffc0000000000 [ 221.906194] R13: ffff8880982316c0 R14: 0000000000000000 R15: ffff888098231940 [ 221.906197] FS: 00007f4a2a6e57a0(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 221.906199] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.906202] CR2: 0000000000625208 CR3: 000000009625b000 CR4: 00000000001406e0 [ 221.906205] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.906208] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.906210] Call Trace: [ 221.906211] [ 221.906213] ? hhf_dequeue+0x588/0xa60 [ 221.906215] __qdisc_run+0x2b8/0xe00 [ 221.906217] __dev_queue_xmit+0x1571/0x25e0 [ 221.906219] ? __lock_is_held+0xb6/0x140 [ 221.906222] ? check_preemption_disabled+0x3c/0x250 [ 221.906224] ? netdev_pick_tx+0x300/0x300 [ 221.906225] ? save_trace+0x290/0x290 [ 221.906228] ? br_nf_post_routing+0x27d/0xf00 [ 221.906230] ? br_forward_finish+0x1cc/0x320 [ 221.906232] ? find_held_lock+0x35/0x130 [ 221.906234] ? br_forward_finish+0x1cc/0x320 [ 221.906236] dev_queue_xmit+0x18/0x20 [ 221.906238] ? dev_queue_xmit+0x18/0x20 [ 221.906240] br_dev_queue_push_xmit+0x367/0x530 [ 221.906243] br_forward_finish+0xbc/0x320 [ 221.906245] ? br_dev_queue_push_xmit+0x530/0x530 [ 221.906247] ? br_fdb_add.cold+0x84/0x84 [ 221.906249] __br_forward+0x560/0x9c0 [ 221.906251] ? br_forward_finish+0x320/0x320 [ 221.906253] ? br_dev_queue_push_xmit+0x530/0x530 [ 221.906255] deliver_clone+0x61/0xc0 [ 221.906257] br_flood+0x3c8/0x530 [ 221.906259] br_dev_xmit+0x9a4/0xd40 [ 221.906261] ? check_preemption_disabled+0x3c/0x250 [ 221.906263] ? br_poll_controller+0x10/0x10 [ 221.906265] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 221.906267] dev_hard_start_xmit+0x18c/0x8b0 [ 221.906269] ? assoc_array_gc+0x11b0/0x11d0 [ 221.906271] __dev_queue_xmit+0x1d95/0x25e0 [ 221.906273] ? trace_hardirqs_on+0x10/0x10 [ 221.906275] ? netdev_pick_tx+0x300/0x300 [ 221.906277] ? ip6_finish_output2+0x9ab/0x21b0 [ 221.906280] ? memcpy+0x46/0x50 [ 221.906282] dev_queue_xmit+0x18/0x20 [ 221.906284] ? dev_queue_xmit+0x18/0x20 [ 221.906286] neigh_resolve_output+0x4d8/0x870 [ 221.906288] ip6_finish_output2+0x9ab/0x21b0 [ 221.906290] ? find_held_lock+0x35/0x130 [ 221.906292] ? ip6_forward_finish+0x480/0x480 [ 221.906294] ? lock_downgrade+0x6e0/0x6e0 [ 221.906297] ip6_finish_output+0x4f4/0xb50 [ 221.906299] ? ip6_finish_output+0x4f4/0xb50 [ 221.906300] ip6_output+0x20f/0x6d0 [ 221.906302] ? ip6_finish_output+0xb50/0xb50 [ 221.906305] ? __lock_is_held+0xb6/0x140 [ 221.906307] ? check_preemption_disabled+0x3c/0x250 [ 221.906309] ? ip6_fragment+0x32c0/0x32c0 [ 221.906311] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 221.906313] ndisc_send_skb+0xb56/0x11e0 [ 221.906315] ? ndisc_error_report+0x190/0x190 [ 221.906317] ? __ndisc_fill_addr_option+0xf0/0x120 [ 221.906319] ndisc_send_rs+0x129/0x680 [ 221.906321] addrconf_rs_timer+0x289/0x5a0 [ 221.906323] ? __lock_is_held+0xb6/0x140 [ 221.906326] ? check_preemption_disabled+0x3c/0x250 [ 221.906328] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 221.906330] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 221.906332] call_timer_fn+0x161/0x670 [ 221.906334] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 221.906336] ? __next_timer_interrupt+0x140/0x140 [ 221.906338] ? trace_hardirqs_on_caller+0x19b/0x590 [ 221.906340] run_timer_softirq+0x5b4/0x1570 [ 221.906342] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 221.906344] ? add_timer+0xae0/0xae0 [ 221.906346] ? __lock_is_held+0xb6/0x140 [ 221.906349] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 221.906351] __do_softirq+0x244/0x9a0 [ 221.906353] ? sched_clock+0x2e/0x50 [ 221.906354] irq_exit+0x160/0x1b0 [ 221.906357] smp_apic_timer_interrupt+0x146/0x5e0 [ 221.906359] apic_timer_interrupt+0x96/0xa0 [ 221.906360] [ 221.906363] RIP: 0010:check_preemption_disabled+0x48/0x250 [ 221.906365] RSP: 0018:ffff8880663ffba8 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff10 [ 221.906370] RAX: 0000000000000001 RBX: ffffffff87ab2b80 RCX: 0000000000000000 [ 221.906373] RDX: 0000000000000000 RSI: ffffffff869d2e40 RDI: ffffffff869d2e80 [ 221.906376] RBP: ffff8880663ffbb8 R08: ffffea000259de00 R09: ffffed1012cef000 [ 221.906379] R10: 0000000000000000 R11: ffff8880663ffc78 R12: 0000000000000001 [ 221.906381] R13: ffff8880663ffcc8 R14: ffffffff869d2e80 R15: ffffea000259de00 [ 221.906384] debug_smp_processor_id+0x1c/0x20 [ 221.906386] rcu_lockdep_current_cpu_online+0x3a/0x140 [ 221.906388] ? rcu_is_watching+0x15/0xb0 [ 221.906390] rcu_read_lock_sched_held+0x97/0x130 [ 221.906392] __alloc_pages_nodemask+0x639/0x7a0 [ 221.906395] ? cache_grow_end.part.0+0x92/0x160 [ 221.906397] ? __alloc_pages_slowpath+0x2930/0x2930 [ 221.906399] ? __lock_is_held+0xb6/0x140 [ 221.906401] ? check_preemption_disabled+0x3c/0x250 [ 221.906404] alloc_pages_current+0xec/0x1e0 [ 221.906405] __get_free_pages+0xf/0x40 [ 221.906407] pgd_alloc+0x25/0x2b0 [ 221.906409] ? lockdep_init_map+0x9/0x10 [ 221.906411] mm_init+0x578/0x970 [ 221.906413] mm_alloc+0xa6/0xd0 [ 221.906415] do_execveat_common.isra.0+0x954/0x1dd0 [ 221.906417] ? prepare_bprm_creds+0x120/0x120 [ 221.906419] SyS_execve+0x39/0x50 [ 221.906421] ? setup_new_exec+0x790/0x790 [ 221.906423] do_syscall_64+0x1e8/0x640 [ 221.906425] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.906428] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 221.906430] RIP: 0033:0x7f4a29dc9207 [ 221.906432] RSP: 002b:00007ffc948f1328 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 221.906437] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f4a29dc9207 [ 221.906440] RDX: 00000000021aa9c0 RSI: 00007ffc948f1420 RDI: 00007ffc948f2430 [ 221.906443] RBP: 0000000000625500 R08: 0000000000001ac7 R09: 0000000000001ac7 [ 221.906445] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000021aa9c0 [ 221.906448] R13: 0000000000000007 R14: 0000000002019030 R15: 0000000000000005 [ 221.906449] Code: 00 00 48 c7 c7 80 99 6e 86 4c 89 35 eb 4f be 07 41 be f4 ff ff ff e8 13 3c ee ff 48 c7 05 d5 4f be 07 00 00 00 00 e9 2f ec ff ff <65> 48 8b 04 25 40 ee 01 00 48 85 c0 74 1a 65 8b 15 4b 0b a5 7e [ 222.554087] INFO: rcu_preempt self-detected stall on CPU [ 222.559537] 1-...: (1 GPs behind) idle=b4a/140000000000002/0 softirq=11159/11178 fqs=5227 [ 222.560033] INFO: rcu_preempt detected stalls on CPUs/tasks: [ 222.568004] [ 222.573788] (t=10560 jiffies g=1549 c=1548 q=992) [ 222.575525] 1-...: (1 GPs behind) idle=b4a/140000000000002/0 softirq=11159/11178 fqs=5227 [ 222.588915] [ 222.588918] NMI backtrace for cpu 1 [ 222.588928] CPU: 1 PID: 7196 Comm: udevd Not tainted 4.14.143 #0 [ 222.590615] (detected by 0, t=10560 jiffies, g=1549, c=1548, q=992) [ 222.594245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.616219] Call Trace: [ 222.618786] [ 222.620927] dump_stack+0x138/0x197 [ 222.624623] nmi_cpu_backtrace.cold+0x57/0x94 [ 222.629103] ? irq_force_complete_move.cold+0x7d/0x7d [ 222.634278] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 222.639546] arch_trigger_cpumask_backtrace+0x14/0x20 [ 222.644733] rcu_dump_cpu_stacks+0x186/0x1d2 [ 222.649130] rcu_check_callbacks.cold+0x43d/0xd0a [ 222.654069] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 222.659537] update_process_times+0x31/0x70 [ 222.663849] tick_sched_handle+0x85/0x160 [ 222.667980] tick_sched_timer+0x43/0x130 [ 222.672035] __hrtimer_run_queues+0x270/0xbc0 [ 222.676613] ? tick_sched_do_timer+0xe0/0xe0 [ 222.681103] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 222.686208] hrtimer_interrupt+0x1d8/0x5d0 [ 222.690525] smp_apic_timer_interrupt+0x11c/0x5e0 [ 222.695353] apic_timer_interrupt+0x96/0xa0 [ 222.699671] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 222.705043] RSP: 0018:ffff8880aef070a8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 222.712752] RAX: 0000000000000001 RBX: ffff8880982318b8 RCX: 0000000000000000 [ 222.720093] RDX: ffff8880982318b8 RSI: ffff888098231950 RDI: ffff888098231958 [ 222.727516] RBP: ffff8880aef07100 R08: 0000000000000000 R09: ffff8880663f4be0 [ 222.734886] R10: ffff8880663f4bc0 R11: ffff8880663f4200 R12: dffffc0000000000 [ 222.742143] R13: ffff8880982316c0 R14: 0000000000000000 R15: ffff888098231940 [ 222.749418] ? hhf_dequeue+0x588/0xa60 [ 222.753305] __qdisc_run+0x2b8/0xe00 [ 222.757112] __dev_queue_xmit+0x1571/0x25e0 [ 222.761616] ? __lock_is_held+0xb6/0x140 [ 222.765662] ? check_preemption_disabled+0x3c/0x250 [ 222.771010] ? netdev_pick_tx+0x300/0x300 [ 222.775248] ? save_trace+0x290/0x290 [ 222.779221] ? br_nf_post_routing+0x27d/0xf00 [ 222.783721] ? br_forward_finish+0x1cc/0x320 [ 222.788141] ? find_held_lock+0x35/0x130 [ 222.792192] ? br_forward_finish+0x1cc/0x320 [ 222.796584] dev_queue_xmit+0x18/0x20 [ 222.800799] ? dev_queue_xmit+0x18/0x20 [ 222.804764] br_dev_queue_push_xmit+0x367/0x530 [ 222.809428] br_forward_finish+0xbc/0x320 [ 222.813561] ? br_dev_queue_push_xmit+0x530/0x530 [ 222.818389] ? br_fdb_add.cold+0x84/0x84 [ 222.822636] __br_forward+0x560/0x9c0 [ 222.826424] ? br_forward_finish+0x320/0x320 [ 222.830921] ? br_dev_queue_push_xmit+0x530/0x530 [ 222.835946] deliver_clone+0x61/0xc0 [ 222.839666] br_flood+0x3c8/0x530 [ 222.843145] br_dev_xmit+0x9a4/0xd40 [ 222.846888] ? check_preemption_disabled+0x3c/0x250 [ 222.851911] ? br_poll_controller+0x10/0x10 [ 222.856222] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 222.861667] dev_hard_start_xmit+0x18c/0x8b0 [ 222.866274] ? assoc_array_gc+0x11b0/0x11d0 [ 222.870590] __dev_queue_xmit+0x1d95/0x25e0 [ 222.875162] ? trace_hardirqs_on+0x10/0x10 [ 222.879387] ? netdev_pick_tx+0x300/0x300 [ 222.883525] ? ip6_finish_output2+0x9ab/0x21b0 [ 222.888095] ? memcpy+0x46/0x50 [ 222.891381] dev_queue_xmit+0x18/0x20 [ 222.895197] ? dev_queue_xmit+0x18/0x20 [ 222.899173] neigh_resolve_output+0x4d8/0x870 [ 222.903789] ip6_finish_output2+0x9ab/0x21b0 [ 222.908517] ? find_held_lock+0x35/0x130 [ 222.912597] ? ip6_forward_finish+0x480/0x480 [ 222.917081] ? lock_downgrade+0x6e0/0x6e0 [ 222.921251] ip6_finish_output+0x4f4/0xb50 [ 222.925646] ? ip6_finish_output+0x4f4/0xb50 [ 222.930042] ip6_output+0x20f/0x6d0 [ 222.933658] ? ip6_finish_output+0xb50/0xb50 [ 222.938070] ? __lock_is_held+0xb6/0x140 [ 222.942120] ? check_preemption_disabled+0x3c/0x250 [ 222.947125] ? ip6_fragment+0x32c0/0x32c0 [ 222.951275] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 222.956719] ndisc_send_skb+0xb56/0x11e0 [ 222.960794] ? ndisc_error_report+0x190/0x190 [ 222.965397] ? __ndisc_fill_addr_option+0xf0/0x120 [ 222.970318] ndisc_send_rs+0x129/0x680 [ 222.974228] addrconf_rs_timer+0x289/0x5a0 [ 222.978452] ? __lock_is_held+0xb6/0x140 [ 222.982806] ? check_preemption_disabled+0x3c/0x250 [ 222.987923] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 222.992142] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 222.997577] call_timer_fn+0x161/0x670 [ 223.001508] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 223.005729] ? __next_timer_interrupt+0x140/0x140 [ 223.010593] ? trace_hardirqs_on_caller+0x19b/0x590 [ 223.015764] run_timer_softirq+0x5b4/0x1570 [ 223.020177] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 223.024408] ? add_timer+0xae0/0xae0 [ 223.028108] ? __lock_is_held+0xb6/0x140 [ 223.032156] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.037610] __do_softirq+0x244/0x9a0 [ 223.041399] ? sched_clock+0x2e/0x50 [ 223.045110] irq_exit+0x160/0x1b0 [ 223.048640] smp_apic_timer_interrupt+0x146/0x5e0 [ 223.053993] apic_timer_interrupt+0x96/0xa0 [ 223.058901] [ 223.061137] RIP: 0010:check_preemption_disabled+0x48/0x250 [ 223.066917] RSP: 0018:ffff8880663ffba8 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff10 [ 223.074875] RAX: 0000000000000001 RBX: ffffffff87ab2b80 RCX: 0000000000000000 [ 223.082406] RDX: 0000000000000000 RSI: ffffffff869d2e40 RDI: ffffffff869d2e80 [ 223.089849] RBP: ffff8880663ffbb8 R08: ffffea000259de00 R09: ffffed1012cef000 [ 223.097135] R10: 0000000000000000 R11: ffff8880663ffc78 R12: 0000000000000001 [ 223.104627] R13: ffff8880663ffcc8 R14: ffffffff869d2e80 R15: ffffea000259de00 [ 223.112006] debug_smp_processor_id+0x1c/0x20 [ 223.116492] rcu_lockdep_current_cpu_online+0x3a/0x140 [ 223.122124] ? rcu_is_watching+0x15/0xb0 [ 223.126175] rcu_read_lock_sched_held+0x97/0x130 [ 223.131139] __alloc_pages_nodemask+0x639/0x7a0 [ 223.136044] ? cache_grow_end.part.0+0x92/0x160 [ 223.140715] ? __alloc_pages_slowpath+0x2930/0x2930 [ 223.145745] ? __lock_is_held+0xb6/0x140 [ 223.149798] ? check_preemption_disabled+0x3c/0x250 [ 223.155352] alloc_pages_current+0xec/0x1e0 [ 223.159858] __get_free_pages+0xf/0x40 [ 223.164023] pgd_alloc+0x25/0x2b0 [ 223.167504] ? lockdep_init_map+0x9/0x10 [ 223.171666] mm_init+0x578/0x970 [ 223.175553] mm_alloc+0xa6/0xd0 [ 223.178921] do_execveat_common.isra.0+0x954/0x1dd0 [ 223.184046] ? prepare_bprm_creds+0x120/0x120 [ 223.188553] SyS_execve+0x39/0x50 [ 223.192001] ? setup_new_exec+0x790/0x790 [ 223.196721] do_syscall_64+0x1e8/0x640 [ 223.201068] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.205966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.211150] RIP: 0033:0x7f4a29dc9207 [ 223.215050] RSP: 002b:00007ffc948f1328 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 223.222771] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f4a29dc9207 [ 223.230377] RDX: 00000000021aa9c0 RSI: 00007ffc948f1420 RDI: 00007ffc948f2430 [ 223.237647] RBP: 0000000000625500 R08: 0000000000001ac7 R09: 0000000000001ac7 [ 223.244906] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000021aa9c0 [ 223.252166] R13: 0000000000000007 R14: 0000000002019030 R15: 0000000000000005 [ 223.259647] Sending NMI from CPU 0 to CPUs 1: [ 223.265384] NMI backtrace for cpu 1 [ 223.265387] CPU: 1 PID: 7196 Comm: udevd Not tainted 4.14.143 #0 [ 223.265390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.265392] task: ffff8880663f4200 task.stack: ffff8880663f8000 [ 223.265395] RIP: 0010:native_queued_spin_lock_slowpath+0x302/0x750 [ 223.265397] RSP: 0018:ffff8880aef06c68 EFLAGS: 00000002 [ 223.265401] RAX: 0000000000000001 RBX: ffffffff87791a80 RCX: dffffc0000000000 [ 223.265403] RDX: 1ffffffff0ee2a98 RSI: 0000000000000001 RDI: ffffffff87791a80 [ 223.265406] RBP: ffff8880aef06c98 R08: 0000000000004f83 R09: ffffffff88ca7098 [ 223.265408] R10: ffff8880663f4be8 R11: ffff8880663f4200 R12: 0000000000000001 [ 223.265411] R13: 0000000000000003 R14: fffffbfff0ef2350 R15: ffffffff87791a80 [ 223.265413] FS: 00007f4a2a6e57a0(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 223.265416] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.265418] CR2: 0000000000625208 CR3: 000000009625b000 CR4: 00000000001406e0 [ 223.265420] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.265423] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.265424] Call Trace: [ 223.265425] [ 223.265427] do_raw_spin_lock+0x190/0x230 [ 223.265429] _raw_spin_lock_irqsave+0x9d/0xcd [ 223.265431] ? rcu_check_callbacks.cold+0x445/0xd0a [ 223.265433] rcu_check_callbacks.cold+0x445/0xd0a [ 223.265435] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.265437] update_process_times+0x31/0x70 [ 223.265438] tick_sched_handle+0x85/0x160 [ 223.265440] tick_sched_timer+0x43/0x130 [ 223.265442] __hrtimer_run_queues+0x270/0xbc0 [ 223.265443] ? tick_sched_do_timer+0xe0/0xe0 [ 223.265445] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 223.265447] hrtimer_interrupt+0x1d8/0x5d0 [ 223.265449] smp_apic_timer_interrupt+0x11c/0x5e0 [ 223.265451] apic_timer_interrupt+0x96/0xa0 [ 223.265453] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 223.265455] RSP: 0018:ffff8880aef070a8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 223.265459] RAX: 0000000000000001 RBX: ffff8880982318b8 RCX: 0000000000000000 [ 223.265461] RDX: ffff8880982318b8 RSI: ffff888098231950 RDI: ffff888098231958 [ 223.265464] RBP: ffff8880aef07100 R08: 0000000000000000 R09: ffff8880663f4be0 [ 223.265466] R10: ffff8880663f4bc0 R11: ffff8880663f4200 R12: dffffc0000000000 [ 223.265469] R13: ffff8880982316c0 R14: 0000000000000000 R15: ffff888098231940 [ 223.265470] ? hhf_dequeue+0x588/0xa60 [ 223.265472] __qdisc_run+0x2b8/0xe00 [ 223.265474] __dev_queue_xmit+0x1571/0x25e0 [ 223.265476] ? __lock_is_held+0xb6/0x140 [ 223.265478] ? check_preemption_disabled+0x3c/0x250 [ 223.265479] ? netdev_pick_tx+0x300/0x300 [ 223.265481] ? save_trace+0x290/0x290 [ 223.265483] ? br_nf_post_routing+0x27d/0xf00 [ 223.265485] ? br_forward_finish+0x1cc/0x320 [ 223.265486] ? find_held_lock+0x35/0x130 [ 223.265488] ? br_forward_finish+0x1cc/0x320 [ 223.265490] dev_queue_xmit+0x18/0x20 [ 223.265492] ? dev_queue_xmit+0x18/0x20 [ 223.265493] br_dev_queue_push_xmit+0x367/0x530 [ 223.265495] br_forward_finish+0xbc/0x320 [ 223.265497] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.265499] ? br_fdb_add.cold+0x84/0x84 [ 223.265500] __br_forward+0x560/0x9c0 [ 223.265502] ? br_forward_finish+0x320/0x320 [ 223.265504] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.265506] deliver_clone+0x61/0xc0 [ 223.265507] br_flood+0x3c8/0x530 [ 223.265509] br_dev_xmit+0x9a4/0xd40 [ 223.265511] ? check_preemption_disabled+0x3c/0x250 [ 223.265513] ? br_poll_controller+0x10/0x10 [ 223.265515] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.265517] dev_hard_start_xmit+0x18c/0x8b0 [ 223.265518] ? assoc_array_gc+0x11b0/0x11d0 [ 223.265520] __dev_queue_xmit+0x1d95/0x25e0 [ 223.265522] ? trace_hardirqs_on+0x10/0x10 [ 223.265524] ? netdev_pick_tx+0x300/0x300 [ 223.265525] ? ip6_finish_output2+0x9ab/0x21b0 [ 223.265527] ? memcpy+0x46/0x50 [ 223.265529] dev_queue_xmit+0x18/0x20 [ 223.265530] ? dev_queue_xmit+0x18/0x20 [ 223.265532] neigh_resolve_output+0x4d8/0x870 [ 223.265534] ip6_finish_output2+0x9ab/0x21b0 [ 223.265536] ? find_held_lock+0x35/0x130 [ 223.265537] ? ip6_forward_finish+0x480/0x480 [ 223.265539] ? lock_downgrade+0x6e0/0x6e0 [ 223.265541] ip6_finish_output+0x4f4/0xb50 [ 223.265543] ? ip6_finish_output+0x4f4/0xb50 [ 223.265544] ip6_output+0x20f/0x6d0 [ 223.265546] ? ip6_finish_output+0xb50/0xb50 [ 223.265548] ? __lock_is_held+0xb6/0x140 [ 223.265549] ? check_preemption_disabled+0x3c/0x250 [ 223.265551] ? ip6_fragment+0x32c0/0x32c0 [ 223.265553] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.265555] ndisc_send_skb+0xb56/0x11e0 [ 223.265557] ? ndisc_error_report+0x190/0x190 [ 223.265559] ? __ndisc_fill_addr_option+0xf0/0x120 [ 223.265560] ndisc_send_rs+0x129/0x680 [ 223.265562] addrconf_rs_timer+0x289/0x5a0 [ 223.265564] ? __lock_is_held+0xb6/0x140 [ 223.265566] ? check_preemption_disabled+0x3c/0x250 [ 223.265567] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 223.265569] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.265571] call_timer_fn+0x161/0x670 [ 223.265573] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 223.265574] ? __next_timer_interrupt+0x140/0x140 [ 223.265576] ? trace_hardirqs_on_caller+0x19b/0x590 [ 223.265578] run_timer_softirq+0x5b4/0x1570 [ 223.265580] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 223.265581] ? add_timer+0xae0/0xae0 [ 223.265583] ? __lock_is_held+0xb6/0x140 [ 223.265585] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.265587] __do_softirq+0x244/0x9a0 [ 223.265588] ? sched_clock+0x2e/0x50 [ 223.265590] irq_exit+0x160/0x1b0 [ 223.265592] smp_apic_timer_interrupt+0x146/0x5e0 [ 223.265594] apic_timer_interrupt+0x96/0xa0 [ 223.265595] [ 223.265597] RIP: 0010:check_preemption_disabled+0x48/0x250 [ 223.265599] RSP: 0018:ffff8880663ffba8 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff10 [ 223.265603] RAX: 0000000000000001 RBX: ffffffff87ab2b80 RCX: 0000000000000000 [ 223.265605] RDX: 0000000000000000 RSI: ffffffff869d2e40 RDI: ffffffff869d2e80 [ 223.265608] RBP: ffff8880663ffbb8 R08: ffffea000259de00 R09: ffffed1012cef000 [ 223.265610] R10: 0000000000000000 R11: ffff8880663ffc78 R12: 0000000000000001 [ 223.265613] R13: ffff8880663ffcc8 R14: ffffffff869d2e80 R15: ffffea000259de00 [ 223.265615] debug_smp_processor_id+0x1c/0x20 [ 223.265617] rcu_lockdep_current_cpu_online+0x3a/0x140 [ 223.265619] ? rcu_is_watching+0x15/0xb0 [ 223.265620] rcu_read_lock_sched_held+0x97/0x130 [ 223.265622] __alloc_pages_nodemask+0x639/0x7a0 [ 223.265624] ? cache_grow_end.part.0+0x92/0x160 [ 223.265626] ? __alloc_pages_slowpath+0x2930/0x2930 [ 223.265628] ? __lock_is_held+0xb6/0x140 [ 223.265630] ? check_preemption_disabled+0x3c/0x250 [ 223.265632] alloc_pages_current+0xec/0x1e0 [ 223.265633] __get_free_pages+0xf/0x40 [ 223.265635] pgd_alloc+0x25/0x2b0 [ 223.265637] ? lockdep_init_map+0x9/0x10 [ 223.265638] mm_init+0x578/0x970 [ 223.265640] mm_alloc+0xa6/0xd0 [ 223.265642] do_execveat_common.isra.0+0x954/0x1dd0 [ 223.265644] ? prepare_bprm_creds+0x120/0x120 [ 223.265645] SyS_execve+0x39/0x50 [ 223.265647] ? setup_new_exec+0x790/0x790 [ 223.265649] do_syscall_64+0x1e8/0x640 [ 223.265651] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.265653] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.265654] RIP: 0033:0x7f4a29dc9207 [ 223.265656] RSP: 002b:00007ffc948f1328 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 223.265660] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f4a29dc9207 [ 223.265663] RDX: 00000000021aa9c0 RSI: 00007ffc948f1420 RDI: 00007ffc948f2430 [ 223.265665] RBP: 0000000000625500 R08: 0000000000001ac7 R09: 0000000000001ac7 [ 223.265668] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000021aa9c0 [ 223.265670] R13: 0000000000000007 R14: 0000000002019030 R15: 0000000000000005 [ 223.265671] Code: 4c 89 e2 48 c1 ea 03 80 3c 02 00 0f 85 6b 03 00 00 49 8b 04 24 48 85 c0 0f 84 54 01 00 00 48 89 c1 0f 18 08 e9 4b 01 00 00 f3 90 37 fd ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea [ 224.054447] INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-... } 10705 jiffies s: 2753 root: 0x2/. [ 224.065801] blocking rcu_node structures: [ 224.070878] Task dump for CPU 1: [ 224.074489] udevd R running task 29520 7196 6855 0x8000000c [ 224.082303] Call Trace: [ 224.085446] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.091210] RIP: 0033:0x7f4a29dc9207 [ 224.095156] RSP: 002b:00007ffc948f1328 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 224.104228] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f4a29dc9207 [ 224.111668] RDX: 00000000021aa9c0 RSI: 00007ffc948f1420 RDI: 00007ffc948f2430 [ 224.119192] RBP: 0000000000625500 R08: 0000000000001ac7 R09: 0000000000001ac7 [ 224.127654] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000021aa9c0 [ 224.134954] R13: 0000000000000007 R14: 0000000002019030 R15: 0000000000000005