Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/12/05 04:01:52 fuzzer started [ 76.938877][ T23] audit: type=1400 audit(1575518512.725:42): avc: denied { map } for pid=9740 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/05 04:01:54 dialing manager at 10.128.0.26:44443 2019/12/05 04:01:55 syscalls: 2714 2019/12/05 04:01:55 code coverage: enabled 2019/12/05 04:01:55 comparison tracing: enabled 2019/12/05 04:01:55 extra coverage: extra coverage is not supported by the kernel 2019/12/05 04:01:55 setuid sandbox: enabled 2019/12/05 04:01:55 namespace sandbox: enabled 2019/12/05 04:01:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/05 04:01:55 fault injection: enabled 2019/12/05 04:01:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/05 04:01:55 net packet injection: enabled 2019/12/05 04:01:55 net device setup: enabled 2019/12/05 04:01:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/05 04:01:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:04:15 executing program 0: [ 219.710702][ T23] audit: type=1400 audit(1575518655.495:43): avc: denied { map } for pid=9756 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1101 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 04:04:15 executing program 1: [ 219.961080][ T9757] IPVS: ftp: loaded support on port[0] = 21 [ 220.078727][ T9759] IPVS: ftp: loaded support on port[0] = 21 04:04:16 executing program 2: [ 220.199479][ T9757] chnl_net:caif_netlink_parms(): no params data found [ 220.280086][ T9757] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.302544][ T9757] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.321822][ T9757] device bridge_slave_0 entered promiscuous mode [ 220.354425][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.361623][ T9757] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.370118][ T9757] device bridge_slave_1 entered promiscuous mode [ 220.424481][ T9757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.434453][ T9762] IPVS: ftp: loaded support on port[0] = 21 [ 220.467268][ T9757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.491954][ T9759] chnl_net:caif_netlink_parms(): no params data found [ 220.547562][ T9757] team0: Port device team_slave_0 added [ 220.574126][ T9757] team0: Port device team_slave_1 added 04:04:16 executing program 3: [ 220.607147][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.628991][ T9759] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.653632][ T9759] device bridge_slave_0 entered promiscuous mode [ 220.671752][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.678861][ T9759] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.701409][ T9759] device bridge_slave_1 entered promiscuous mode [ 220.748858][ T9759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.786020][ T9759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:04:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000020000008004000000008f00331193fd"]) [ 220.894857][ T9757] device hsr_slave_0 entered promiscuous mode [ 220.932050][ T9757] device hsr_slave_1 entered promiscuous mode [ 220.983130][ T9759] team0: Port device team_slave_0 added [ 220.991264][ T9759] team0: Port device team_slave_1 added [ 221.044740][ T9765] IPVS: ftp: loaded support on port[0] = 21 [ 221.139092][ T23] audit: type=1400 audit(1575518656.925:44): avc: denied { create } for pid=9757 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 221.194869][ T9757] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.231766][ T23] audit: type=1400 audit(1575518656.965:45): avc: denied { write } for pid=9757 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 221.257452][ T23] audit: type=1400 audit(1575518656.965:46): avc: denied { read } for pid=9757 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 221.293905][ T9759] device hsr_slave_0 entered promiscuous mode 04:04:17 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) [ 221.332194][ T9759] device hsr_slave_1 entered promiscuous mode [ 221.402201][ T9759] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.452658][ T9757] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.503770][ T9757] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.559548][ T9768] IPVS: ftp: loaded support on port[0] = 21 [ 221.571458][ T9757] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.616635][ T9762] chnl_net:caif_netlink_parms(): no params data found [ 221.638416][ T9770] IPVS: ftp: loaded support on port[0] = 21 [ 221.711174][ T9759] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.788275][ T9765] chnl_net:caif_netlink_parms(): no params data found [ 221.808548][ T9759] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.865057][ T9759] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.928996][ T9759] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.005701][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.013815][ T9762] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.021915][ T9762] device bridge_slave_0 entered promiscuous mode [ 222.054459][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.061557][ T9762] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.071731][ T9762] device bridge_slave_1 entered promiscuous mode [ 222.105742][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.112908][ T9765] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.120770][ T9765] device bridge_slave_0 entered promiscuous mode [ 222.130026][ T9762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.146182][ T9762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.177629][ T9765] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.185107][ T9765] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.193692][ T9765] device bridge_slave_1 entered promiscuous mode [ 222.216871][ T9762] team0: Port device team_slave_0 added [ 222.236625][ T9765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.247360][ T9762] team0: Port device team_slave_1 added [ 222.274373][ T9765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.394981][ T9762] device hsr_slave_0 entered promiscuous mode [ 222.432181][ T9762] device hsr_slave_1 entered promiscuous mode [ 222.473497][ T9762] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.486106][ T9768] chnl_net:caif_netlink_parms(): no params data found [ 222.511387][ T9765] team0: Port device team_slave_0 added [ 222.539160][ T9765] team0: Port device team_slave_1 added [ 222.665276][ T9765] device hsr_slave_0 entered promiscuous mode [ 222.712624][ T9765] device hsr_slave_1 entered promiscuous mode [ 222.751896][ T9765] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.770783][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.782385][ T9770] chnl_net:caif_netlink_parms(): no params data found [ 222.794313][ T9768] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.801413][ T9768] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.810446][ T9768] device bridge_slave_0 entered promiscuous mode [ 222.831430][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.842980][ T9768] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.855397][ T9768] device bridge_slave_1 entered promiscuous mode [ 222.926370][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.936272][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.944605][ T9762] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.987471][ T9762] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.033902][ T9762] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.108693][ T9757] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.133625][ T9762] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.154332][ T9770] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.161426][ T9770] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.173098][ T9770] device bridge_slave_0 entered promiscuous mode [ 223.183220][ T9768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.205036][ T9759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.212184][ T9765] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.244111][ T9765] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.294666][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.302055][ T9770] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.309877][ T9770] device bridge_slave_1 entered promiscuous mode [ 223.317996][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.326764][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.335600][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.342882][ T9772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.350819][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.359779][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.368447][ T9772] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.375548][ T9772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.383331][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.395275][ T9768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.425596][ T9768] team0: Port device team_slave_0 added [ 223.441605][ T9765] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.512155][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.520603][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.530623][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.538429][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.553591][ T9768] team0: Port device team_slave_1 added [ 223.576705][ T9759] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.587555][ T9765] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.655198][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.665697][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.674733][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.683616][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.692850][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.718230][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.727987][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.744837][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.757247][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.765967][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.773074][ T9772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.782856][ T9770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.795973][ T9770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.808523][ T9757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.820754][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.865050][ T9768] device hsr_slave_0 entered promiscuous mode [ 223.912263][ T9768] device hsr_slave_1 entered promiscuous mode [ 223.951806][ T9768] debugfs: Directory 'hsr0' with parent '/' already present! [ 223.977954][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.985958][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.996035][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.004719][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.014014][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.022959][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.030008][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.055951][ T9770] team0: Port device team_slave_0 added [ 224.081228][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.096108][ T9770] team0: Port device team_slave_1 added [ 224.140585][ T9768] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.178533][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.187466][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.196975][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.205696][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.236566][ T9768] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.308438][ T9768] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.364014][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.371505][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.379477][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.388199][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.445215][ T9770] device hsr_slave_0 entered promiscuous mode [ 224.482124][ T9770] device hsr_slave_1 entered promiscuous mode [ 224.531833][ T9770] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.539821][ T9768] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.610501][ T9759] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.621245][ T9759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.643209][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.653289][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.662879][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.671280][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.702871][ T9765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.719608][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.748832][ T9757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.772434][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.780125][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.794428][ T9765] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.804868][ T9762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.821315][ T9770] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 224.874811][ T9770] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 224.934437][ T9770] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 224.974795][ T9770] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.029522][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.037145][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.050501][ T23] audit: type=1400 audit(1575518660.835:47): avc: denied { associate } for pid=9757 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 225.066339][ T9759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.090068][ T9762] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.104394][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.116883][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.125782][ T9775] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.132907][ T9775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.140689][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.149802][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.158328][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.165403][ T9775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.173358][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.182442][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.190958][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.199053][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.207956][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.262113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.271099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.280027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:04:21 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 225.323004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.331843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.354133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.360895][ T23] audit: type=1400 audit(1575518661.145:48): avc: denied { open } for pid=9780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 225.390367][ T23] audit: type=1400 audit(1575518661.155:49): avc: denied { kernel } for pid=9780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 225.394014][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.421048][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.434077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.443053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.451470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.458620][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 04:04:21 executing program 0: [ 225.469597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.479737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.499566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.510623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:04:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup3(r0, r1, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) [ 225.528712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.540386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.601318][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.622988][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.638501][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.664539][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.686118][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.706916][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:04:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 04:04:21 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) creat(0x0, 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) ptrace$getregset(0x7, 0x0, 0x0, &(0x7f0000000100)={0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r3) r4 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000200)=0x80, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r5, 0x0) [ 225.716210][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.747928][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.782953][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.860607][ T9762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.863287][ C1] hrtimer: interrupt took 51063 ns [ 225.882926][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.922274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.931049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.005148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.021920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.027905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 226.054318][ T9765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.063489][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 226.070219][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 226.090511][ T23] audit: type=1400 audit(1575518661.845:50): avc: denied { map } for pid=9796 comm="syz-executor.0" path="socket:[33352]" dev="sockfs" ino=33352 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 226.131310][ T9770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.141919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.147717][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 226.155187][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.168488][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.234483][ T9770] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.245999][ T9768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.258914][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.267766][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:04:22 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) creat(0x0, 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) ptrace$getregset(0x7, 0x0, 0x0, &(0x7f0000000100)={0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r3) r4 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000200)=0x80, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r5, 0x0) [ 226.281537][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.290480][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:04:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) [ 226.363539][ T9762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.413652][ T9768] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.429562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.472379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.508214][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.515448][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 04:04:22 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) creat(0x0, 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000003) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) ptrace$getregset(0x7, 0x0, 0x0, &(0x7f0000000100)={0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r3) r4 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000200)=0x80, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r5, 0x0) [ 226.600130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.642849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.651373][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.658519][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.686651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.698681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.706924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.820558][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.872345][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.881205][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:04:22 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5fff) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) 04:04:22 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 226.971232][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.056445][ T9775] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.063647][ T9775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.071521][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.105862][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.141390][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.186814][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.212433][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.219549][ T9775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.272397][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.281527][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.290451][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.299395][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.310271][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.318316][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.326396][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.334966][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.344753][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.377417][ T9770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.398458][ T9770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.415651][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.424641][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.433380][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.441815][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.450244][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.459185][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.467888][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.497833][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.506741][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.515273][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.524156][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.539884][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.551121][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.565284][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.599708][ T9770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.645607][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.662344][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.673488][ T9768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.919008][ T9851] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:04:23 executing program 4: 04:04:23 executing program 3: 04:04:23 executing program 2: 04:04:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 04:04:23 executing program 0: 04:04:23 executing program 5: 04:04:23 executing program 2: 04:04:23 executing program 0: 04:04:23 executing program 3: 04:04:24 executing program 5: 04:04:24 executing program 4: 04:04:24 executing program 2: 04:04:24 executing program 0: 04:04:24 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x420b, r0, 0x8, 0x0) 04:04:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x15}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mknodat(r3, 0x0, 0x4, 0x9fde) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = creat(0x0, 0x80) write$binfmt_elf64(r5, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x28, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) read(r6, &(0x7f0000000040)=""/69, 0x45) r7 = open(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000580)=""/4096) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14210}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x1) 04:04:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 04:04:25 executing program 4: 04:04:25 executing program 2: 04:04:25 executing program 0: 04:04:25 executing program 4: 04:04:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x800, 0x97) 04:04:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008f04"]) 04:04:25 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000300)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 04:04:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xa54751aa6759af06, &(0x7f0000000400)=""/4096, &(0x7f00000001c0)=0x1000) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0xf06e37969d7f2c78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_open_dev$loop(0x0, 0x6, 0xf2480) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x4, 0x5, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000240)=0x2a, 0x4) close(r1) close(0xffffffffffffffff) close(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001400)=ANY=[@ANYBLOB="f0000000100013070000000000000000e000000200000000000000000000000000000000000000000000000000575285e3a1883d968f00000000000000000000000a0000c000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) 04:04:25 executing program 3: r0 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x10) write(r0, 0x0, 0x0) 04:04:25 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x60e, 0x0) 04:04:25 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) creat(&(0x7f0000000140)='./file1\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000000)='./file1\x00', 0x0) [ 229.857846][ T9932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:04:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) 04:04:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "877374", 0x44, 0x11, 0x0, @loopback, @empty, {[], @gre}}}}}, 0x0) 04:04:26 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:04:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 04:04:26 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x60e, 0x0) [ 230.308290][ T23] audit: type=1400 audit(1575518666.095:51): avc: denied { map_create } for pid=9958 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:04:26 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x60e, 0x0) 04:04:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 230.433209][ T23] audit: type=1400 audit(1575518666.125:52): avc: denied { map_read map_write } for pid=9958 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:04:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008204"]) [ 230.479279][ T9972] FAT-fs (loop1): bogus number of reserved sectors [ 230.486404][ T9972] FAT-fs (loop1): Can't find a valid FAT filesystem 04:04:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003a, 0x0) 04:04:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:04:26 executing program 5: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) munmap(&(0x7f00005dd000/0x2000)=nil, 0x2000) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) [ 231.084073][ T9972] FAT-fs (loop1): bogus number of reserved sectors [ 231.090701][ T9972] FAT-fs (loop1): Can't find a valid FAT filesystem 04:04:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xa54751aa6759af06, &(0x7f0000000400)=""/4096, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0xf06e37969d7f2c78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_open_dev$loop(0x0, 0x6, 0xf2480) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x4, 0x5, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0xb, 0x0, 0x0) close(r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000aa2fb8)={0x5, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000015000000000000000095842308160800001030cceaabe92d316e8ea696142e74e6cb6350aab5d7d3840cb5a00488d464d2fdba2000000000000000315b9452134e4ae660eca1f815ef758e2c17e095adecb6a3344efe502f1a7b0d08af11116937937aff803b03b3c6490000000000000000c84220b07836"], 0x0, 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) close(r3) close(r0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) 04:04:26 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:04:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:04:27 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8f9b, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a199000036002b080000040000000000030000ffffff00a903a5c96e3f9b5a000001"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x4) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 231.385902][T10031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:04:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000048000000feff000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13050000000000000026fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550bdfd70800c86ae3b3e05df3ceb9fc464c2a13bb288b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f597eba9ffab3e05379e5aeb0597a13b3e22278d00035388ee5c867ddd58211d4ececb0cd2b6d357b8580218ce740068725837074e469be23fcf49822775985bf31b715f5888b2153052ccb1a78a8b2b8c6ef48a71201ce3c601db966227d7964b8f883a2db630e0af6e80187cbebd5bbd6208bc064baef219787e784c3b12011ae7cd2b75614b4e7268f50ce374341e30bc2400f8d1ef6358410c93e83d6536e43cc941e7102666d4c415a52e1b0866cf541ddeb217e14931cf00080000000000008ab807dd0f5c84fbe550f97168660aa6da2fb008a76bde511a974fabb5fbc50bdd02a390e0922edef93ed7ecbe09666f61b8bd31df5326ce7218b73653e91f9f799a2c827548e5f83874dff41119430ae77c7441e71bb9307a3dafb12f2611ad3602004e480f9f4cf018aaafb4be34275c2f253321577fb043fae52142f06803cec4d7d5f2d53eb18eee0338516f9cc529d0bd0b4380c2b959e47ee50000000000007f2c5e35d6ef3143cc26cb905e7fcc22ba25784686082b627820419f4203259079eb7687b3b448441703a35f0c02651d3f2d61fc2b7aa107cd6324fc5c482dbe27e8867e7775c056e24545141554e57733dce814a27f8e4dc3b412196b4fda3bdbb8ad23135f3ad12cfe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff001000e31300000009390368000000000600", 0x22) [ 231.469684][ T23] audit: type=1400 audit(1575518667.255:53): avc: denied { prog_load } for pid=10030 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:04:27 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:04:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000ff02"]) [ 231.744738][ T23] audit: type=1400 audit(1575518667.535:54): avc: denied { prog_run } for pid=10042 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:04:27 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 04:04:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x854020, &(0x7f0000000280)='n\x06\x00\x00ppp0em1\x00') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) 04:04:27 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:04:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:04:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 04:04:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008e03"]) 04:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 04:04:29 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 04:04:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 234.039138][ T23] audit: type=1400 audit(1575518669.825:55): avc: denied { map } for pid=10095 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=34651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 04:04:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:04:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008e03"]) 04:04:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008c04"]) 04:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:30 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 04:04:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008e03"]) [ 234.733235][ T23] audit: type=1400 audit(1575518670.515:56): avc: denied { write } for pid=10133 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 04:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000c1"]) 04:04:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:04:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:04:32 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 04:04:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008e03"]) 04:04:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 04:04:32 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x104, 0x0, 0x100, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x104}}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 04:04:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 04:04:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0xffffffff, 0x8e7, &(0x7f0000000600)="5d207f7919faf3d25a848247803110a7a705fd64c330cb21c52d1bf60760892fae9bd19e70b9fddac151bce590db7ed3036d0e1bae90de9b8746d4982119a6c484bc1806cdaacb43c5723b8465d1672e5d48168d2eaf35f8206b452a972f245952fc17e1b26aac47c1ef28d4826eb488fc0d26de0f41b92ad64494879103da125c04faf2a191ff2d144f05938ac2c46c3322ca0cdc62aa4fd348781c0b0d81696fc90c1adbabb8ab21a868319fb589a89a28cd7fb4394a8066fec9f3b4bc0eb2f760366ff98bd6b6319c508cf971ec1a259e12bab1741f9e1e60a4704aa63eb369f4d42f39b5e077d8df39e75a5cd397995df2a4ebac378e332afd459871078e7ce2affcd8fadc2a508f03e6c48da798f177008ef2eb87c9794c9eb8b1d43cb89ddd92abf3525f880abafdf81f62a5220af75b7e241b6ecbd88361315287c0315c57350ec59306ee37b74569d44a7d0f040e91709c17464e7b045c7bdf7c5db4803e43f36e019a2051bb63dc0993a900346a92e0b42d677613dad6d96a47bbb77bef429a254f3554591077cf49682bda1531b46fbd6850d55eff7685e598af31c94189c24ac29eaf6ac70f991da022873b01f0f3a7b3999a81083591c1fc5e773ed2bac446e01506130dc78e8fb5a04cffd70fd49275e99f3212698baf2b6e05a504884afc6a39f587c114be0826300e385834d87d6bb71ce6901c705b09fc8a2c6cafcaa0be6b8695f8df5d349ef61e002ad6125d9cadd0e79227cc43b47ae8d8f6a4a438ec33cc1b5e238ab6d256777adfea78bdb1b14e6547a654303ce86c8205965af707c4085c390027c27243ac71cc50067d631f760413f251a65753db308387aa6b8feaa1d2fd4cdcadf02404ba7ea3062439235f4e6db26b3d93c2579b05090299b10828c7cfbf66b4e81abe248a0af12b04eabd9b2da899e9ef2cb0962e37811a88ac15479984dc574dc60c79e0cfb77180babe1bb0f2a6c942f9748453e3a25d54fb5b8aa9ddb8ff75855b8464b0ca06000bec4ba795599169c7fc50facab16591a2fdee37a6f44d7397a228701065aca6ba0c3dffde20cc89909fd8447310833617d9c54ec1bb26e5b296b3faeb6403ea3ed1845eec93194251ee7f379acf9d3452df6c381e213d2fcea086ebb15619578a522dbfce6e30f585bf6b4f0f242e9e288a2d9f2f00b103d482ca74aa82062e95f732597f9899c900c08f20c82800598d70e508fab6df4df0445230127a96f359630001000000000000e24c2a975984c12e194c66d2cee2b5cc4ff6832d1e077ce1ac290112ee751a77155998d08431f22274e0967de367ff30be289ed39960d6271aa3156459b401474bbdd33db90ba10c7a7f8cfb3972422dde163397d0c4ca0f36608347ffbb2d004ac7ffd6193c5564fcc276dec2bd44dc2e0469871ab66600fd65bd8b8dfca461e3b1325b274b5624d44d99fcc0ee10cca1c8381bc31dd198e1fae083b8855cf0696dbe324419f151df4cec7b48ba8e50c68f0b2c4487d385f2d6c3cd4cac3574a50e35adc0524c1114417ed7956104be18a0278d8fe6ba0f1a4a108b0aae8e01ee7a3f4a4071b52bf012b6b33790e801ea653226c4ae2975020dd43d6b5a36c83af7d54a66cac074c211fb6cd0076122a1ccc5e7480bd22775c0a1960eb74f38d2e5517b35e20fd81aac51c38532218b4365601533a387f73566313dd436422fb446d309638301a825667fc2547db9bbc5efc4f777dd6bf07a2ceaca8efcc9de33e719cc48d9ed92dff5c737301a79518b55b82adb04f9f091a55c5fceee6ddb0b6586830fc6cbae9a814114d954091e41b269a4dce20a71d4c6f3623eba63941f846b956fbe795b42beb3e0f93de0e1551a37c5334f063df974a67ee410b6df4b904071bee784c1bc98cb1141e44e5de5b674e2547a5f8a11f3624a602500dc038bb0abc3a6bf7f5edc063671bc4441fbdade43357f423a89dca5d0f6887e68388535d05a178d96ad202f126d3afabcb3ec4deea2f01ded3391802c6255c7cc71b0f0f386719500c6a5c05299e23a1aac7c6857aacbda42329a45ea8d86f2b0ac0b8d606ec1136cff2f1d118bc57b945fc6c069fcbce7ef1adb6430acfc3e9c08ef861e7c390b853ce0feb9ad44c919d5b71537d4c5ba99bbe007b6ad4a918eab23253c5bce266ed027223fc6cd1f2c03a9391fe4e6eee651b0e59ac9da9b55dc14f023b07def84f061c22dd581e842aa521c3c5a3acdafbbc505b29b263d2aa854f1510188b303006f53683c28ede4e4b4175b2725e781267924580ee645320f18129c2daa9f34d7aaef223970f1a2a53ba674c8953fa07a3e5fbebbceacaeafba0d225c27d122867657ee8a85d945f744b17a572d9d806c71ee7bbea3aea0cbe9990e41ef01312eb268158d6613df6d993d80d94080af4ad730ca0028e32894ecc7a9c95ff6ca55e94d7c7b7687dd16de32520f9836167ad46d886bc18db58b34112733bc31a901154834380d1fe068ced7cf294e608145dd770c71fc7c9cff26334a1ae49ed5450ca48de8cfd5d4f30b3959e0e2c55cd4b39da3e58f144cd172391883966144a00c68001b6d6ab0db2b512a9f5f1b29c41f641647ccaca583fd36cd1478c97f617ecc56fb7845a85ccf2157a904f84a6a382722f2d38203688efdac180486e578bcee7f371c73facb0d2ddc9c05102711d0153242f0825f2d1f58fb9baf01c8e77f40726264ca962cf53cff416524d538b57061dcef591938822f5f0d0093563fcbee89a179122591fcc83a8e43176a1d44012799c0df8b500da2874569df03722ffd280b9980a7faba4405fadec0624baf8c6a9d2ee437a9e6dac3667d41a2d923b31750aa643b8141aa8affd9909059c25d40be4f2726053011eeab162919677edd16f426d06f8af73113da8082e0816ca81bf34fc58cf213f0bcf19d5c9a3340b05a8bd5a9f0b1011f36561f9e50cbbe88a10ba0a94bae95d895f3b835d33ffbf32ad1e0878dac39aa805ea323eda59ed99a7c69496dca9c96ef77d607a2848a1c0e11d82432e80358d8476de09bd69b6d6b6ebc0cd5bdf9e2aec5deb063434e2b5000f1ac4765e0ba7f39c55856b93881c92665643ae9953165ec2649d9ed94dc95495e16d33d909116a54010ab68dbf99928d551bd14b435392b30e95210910c96663a3b1eeb0ec87033f4189910958c25fa2e20f6fee945cade3fd6"}) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:04:33 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80, 0x99, 0x4, 0x6, 0x3, 0x6, 0xa3, 0x152, 0x40, 0xfc, 0x3f, 0xffff, 0x38, 0x1, 0x7f, 0x3f, 0x7}, [{0x1, 0x1000, 0x8, 0x6, 0xffffffffffffffff, 0x7, 0xc47, 0x3}, {0x6, 0x2, 0x8, 0xffffffff, 0xff, 0x2, 0x8, 0x2}], "06512dbc9f2227bf7950222c2f063a414e881f1181ffc0677bb2f0ea809572e05cb90547ce0bd1f33e1c54c309f47f27daa4c39a992a94c481f61ffb65413edfc6be9051d0cc5cdb1fb8b6c024c7f70b0f596714719cff1c8020a60d153f0f29777eb842cf34a747a56f228ac1922d90c38a8568fd061c664530999c00bc8755840e57c7e0712b9b75216d919d9bf9e53250063dccc1776eb8ea0ddc10ba057819ecb3c50cf0efe76e9945c2af4d94a0e26f1a1382266815ca3e004c8508da5c247b7d", [[], [], [], [], [], [], [], [], [], []]}, 0xb73) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x28, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) read(r5, &(0x7f0000000040)=""/69, 0x45) r6 = open(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000580)=""/4096) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14210}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x1) 04:04:33 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 04:04:33 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) r4 = gettid() poll(0x0, 0x0, 0xffbffff6) tkill(r4, 0x16) 04:04:33 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) [ 237.778690][T10207] ------------[ cut here ]------------ [ 237.784262][T10207] kernel BUG at fs/pipe.c:582! [ 237.789325][T10207] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 237.795404][T10207] CPU: 0 PID: 10207 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 237.803725][T10207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.812268][ T4090] kobject: 'loop4' (000000000ae87a36): kobject_uevent_env [ 237.813946][T10207] RIP: 0010:pipe_poll+0x37f/0x400 [ 237.813965][T10207] Code: ff 85 db 75 09 e8 d1 e2 b5 ff 41 83 ce 08 e8 c8 e2 b5 ff 44 89 f0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 b1 e2 b5 ff <0f> 0b e8 fa 4d f3 ff e9 ed fc ff ff e8 f0 4d f3 ff e9 b3 fd ff ff [ 237.821258][ T4090] kobject: 'loop4' (000000000ae87a36): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 237.826094][T10207] RSP: 0018:ffffc9000191f698 EFLAGS: 00010246 [ 237.826103][T10207] RAX: 0000000000040000 RBX: ffff88809edb9000 RCX: ffffc90004d79000 [ 237.826110][T10207] RDX: 0000000000040000 RSI: ffffffff81bf188f RDI: 0000000000000004 04:04:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 237.826117][T10207] RBP: ffffc9000191f6d0 R08: ffff888097a722c0 R09: ffff888097a72b50 [ 237.826124][T10207] R10: fffffbfff14b1d40 R11: ffffffff8a58ea07 R12: ffff8880a73be2c0 [ 237.826132][T10207] R13: 00000000ffffffff R14: 0000000000000001 R15: 00000000000009d0 [ 237.826143][T10207] FS: 00007f52b931d700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 237.826152][T10207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.826160][T10207] CR2: 00007f3848ef5db8 CR3: 0000000098028000 CR4: 00000000001406f0 [ 237.826169][T10207] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.826175][T10207] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.826185][T10207] Call Trace: [ 237.944494][T10207] ? pipe_unlock+0x80/0x80 [ 237.948926][T10207] do_select+0x922/0x16f0 [ 237.953721][T10207] ? select_estimate_accuracy+0x330/0x330 [ 237.959544][T10207] ? finish_task_switch+0x147/0x750 [ 237.964776][T10207] ? poll_freewait+0x260/0x260 [ 237.969556][T10207] ? poll_freewait+0x260/0x260 [ 237.974330][T10207] ? poll_freewait+0x260/0x260 [ 237.979109][T10207] ? poll_freewait+0x260/0x260 [ 237.983881][T10207] ? poll_freewait+0x260/0x260 [ 237.988753][T10207] ? __might_fault+0x12b/0x1e0 [ 237.993620][T10207] ? find_held_lock+0x35/0x130 [ 237.998425][T10207] ? __might_fault+0x12b/0x1e0 [ 238.003201][T10207] ? core_sys_select+0x1f5/0x8c0 [ 238.008148][T10207] ? lock_downgrade+0x920/0x920 [ 238.013477][T10207] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.020001][T10207] core_sys_select+0x53c/0x8c0 [ 238.024785][T10207] ? core_sys_select+0x53c/0x8c0 [ 238.029733][T10207] ? do_compat_pselect+0x230/0x230 [ 238.034851][T10207] ? poll_select_set_timeout+0xd4/0x130 [ 238.040404][T10207] ? poll_select_set_timeout+0xd4/0x130 [ 238.045956][T10207] ? lock_downgrade+0x920/0x920 [ 238.050878][T10207] ? ktime_get_ts64+0x110/0x3e0 [ 238.055734][T10207] ? poll_select_set_timeout+0xd4/0x130 [ 238.061376][T10207] ? ktime_get_ts64+0x110/0x3e0 [ 238.066242][T10207] ? lockdep_hardirqs_on+0x421/0x5e0 [ 238.071535][T10207] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 238.077323][T10207] ? timespec64_add_safe+0x189/0x210 [ 238.082625][T10207] ? nsec_to_clock_t+0x30/0x30 [ 238.083914][T10216] kobject: 'loop4' (000000000ae87a36): kobject_uevent_env [ 238.087507][T10207] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.087602][T10207] ? set_user_sigmask+0x166/0x1e0 [ 238.087623][T10207] ? sigprocmask+0x2b0/0x2b0 [ 238.095003][T10216] kobject: 'loop4' (000000000ae87a36): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 238.100945][T10207] do_pselect.constprop.0+0x199/0x1e0 [ 238.100959][T10207] ? kern_select+0x1e0/0x1e0 [ 238.101024][T10207] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.101043][T10207] __x64_sys_pselect6+0x1fc/0x2e0 [ 238.111146][ T4090] kobject: 'loop0' (00000000e2890335): kobject_uevent_env [ 238.120810][T10207] do_syscall_64+0xfa/0x790 [ 238.120908][T10207] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.158683][T10207] RIP: 0033:0x45a679 [ 238.162597][T10207] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.165605][ T4090] kobject: 'loop0' (00000000e2890335): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 238.182198][T10207] RSP: 002b:00007f52b931cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 238.182212][T10207] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a679 [ 238.182219][T10207] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000040 [ 238.182227][T10207] RBP: 000000000075c070 R08: 0000000020000200 R09: 0000000000000000 [ 238.182235][T10207] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f52b931d6d4 [ 238.182243][T10207] R13: 00000000004c89d4 R14: 00000000004dffe8 R15: 00000000ffffffff [ 238.182256][T10207] Modules linked in: [ 238.183226][T10207] ---[ end trace 296da5635af41a8a ]--- [ 238.204555][T10208] kobject: 'loop2' (000000002598a8db): kobject_uevent_env [ 238.247348][T10207] RIP: 0010:pipe_poll+0x37f/0x400 [ 238.263399][T10207] Code: ff 85 db 75 09 e8 d1 e2 b5 ff 41 83 ce 08 e8 c8 e2 b5 ff 44 89 f0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 b1 e2 b5 ff <0f> 0b e8 fa 4d f3 ff e9 ed fc ff ff e8 f0 4d f3 ff e9 b3 fd ff ff [ 238.283502][T10207] RSP: 0018:ffffc9000191f698 EFLAGS: 00010246 [ 238.289900][T10207] RAX: 0000000000040000 RBX: ffff88809edb9000 RCX: ffffc90004d79000 [ 238.290668][T10208] kobject: 'loop2' (000000002598a8db): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 238.309819][T10207] RDX: 0000000000040000 RSI: ffffffff81bf188f RDI: 0000000000000004 [ 238.317943][T10207] RBP: ffffc9000191f6d0 R08: ffff888097a722c0 R09: ffff888097a72b50 [ 238.326149][T10207] R10: fffffbfff14b1d40 R11: ffffffff8a58ea07 R12: ffff8880a73be2c0 [ 238.334226][T10207] R13: 00000000ffffffff R14: 0000000000000001 R15: 00000000000009d0 [ 238.342410][T10207] FS: 00007f52b931d700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 238.351545][T10207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.358458][T10207] CR2: 0000000000625208 CR3: 0000000098028000 CR4: 00000000001406f0 [ 238.366583][T10207] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.374697][T10207] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.382907][T10207] Kernel panic - not syncing: Fatal exception [ 238.390598][T10207] Kernel Offset: disabled [ 238.394940][T10207] Rebooting in 86400 seconds..