syzkaller login: [ 65.393330][ T36] audit: type=1400 audit(1575068049.900:41): avc: denied { map } for pid=7942 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:43155' (ECDSA) to the list of known hosts. [ 67.206806][ T36] audit: type=1400 audit(1575068051.720:42): avc: denied { map } for pid=7952 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2019/11/29 22:54:11 fuzzer started 2019/11/29 22:54:12 dialing manager at 10.0.2.10:40921 2019/11/29 22:54:12 syscalls: 2533 2019/11/29 22:54:12 code coverage: enabled 2019/11/29 22:54:12 comparison tracing: enabled 2019/11/29 22:54:12 extra coverage: extra coverage is not supported by the kernel 2019/11/29 22:54:12 setuid sandbox: enabled 2019/11/29 22:54:12 namespace sandbox: enabled 2019/11/29 22:54:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 22:54:12 fault injection: enabled 2019/11/29 22:54:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 22:54:12 net packet injection: enabled 2019/11/29 22:54:12 net device setup: enabled 2019/11/29 22:54:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/29 22:54:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:54:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) [ 77.292018][ T36] audit: type=1400 audit(1575068061.800:43): avc: denied { map } for pid=7974 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19500 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 22:54:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6000, 0xffffffffffffffff) open(0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') [ 77.481932][ T7975] IPVS: ftp: loaded support on port[0] = 21 [ 77.543082][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 77.567755][ T7975] chnl_net:caif_netlink_parms(): no params data found [ 77.603181][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.611828][ T7975] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.619929][ T7975] device bridge_slave_0 entered promiscuous mode [ 77.628517][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.635933][ T7975] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.643674][ T7975] device bridge_slave_1 entered promiscuous mode [ 77.662931][ T7975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.676455][ T7975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.708730][ T7975] team0: Port device team_slave_0 added [ 77.716664][ T7975] team0: Port device team_slave_1 added [ 77.724293][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 77.837665][ T7975] device hsr_slave_0 entered promiscuous mode [ 77.915807][ T7975] device hsr_slave_1 entered promiscuous mode [ 77.987464][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.995363][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.003733][ T7977] device bridge_slave_0 entered promiscuous mode [ 78.016114][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.023760][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.032293][ T7977] device bridge_slave_1 entered promiscuous mode [ 78.057370][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.058215][ T36] audit: type=1400 audit(1575068062.570:44): avc: denied { create } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.067486][ T7975] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.093871][ T36] audit: type=1400 audit(1575068062.570:45): avc: denied { write } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.093888][ T36] audit: type=1400 audit(1575068062.570:46): avc: denied { read } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.198344][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.207237][ T7975] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.272095][ T7975] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.330872][ T7975] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.449684][ T7977] team0: Port device team_slave_0 added [ 78.456985][ T7977] team0: Port device team_slave_1 added [ 78.537221][ T7977] device hsr_slave_0 entered promiscuous mode [ 78.585674][ T7977] device hsr_slave_1 entered promiscuous mode [ 78.635903][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 78.665289][ T7977] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.708408][ T7977] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.797724][ T7977] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.859355][ T7977] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.964585][ T7975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.982149][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.992673][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.004583][ T7975] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.018770][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.029300][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.040427][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.049863][ T7982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.061945][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.074465][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.083251][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.092075][ T2955] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.099388][ T2955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.112082][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.127407][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.141274][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.150618][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.162757][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.173416][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.186958][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.195852][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.206896][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.214421][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.222434][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.230644][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.240530][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.249576][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.259913][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.272212][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.281440][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.289748][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.297827][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.304730][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.312304][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.323649][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.335110][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.346679][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.354566][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.370521][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.382658][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.391442][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.398765][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.409239][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.417902][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.427016][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.437237][ T7975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.447472][ T36] audit: type=1400 audit(1575068063.960:47): avc: denied { associate } for pid=7975 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 79.450757][ T7977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.482790][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.496611][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.505291][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.513956][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.522375][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.531081][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.539031][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.546876][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.561122][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.568741][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.581271][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 22:54:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) [ 79.646933][ T36] audit: type=1400 audit(1575068064.150:48): avc: denied { open } for pid=7992 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:54:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) [ 79.672618][ T36] audit: type=1400 audit(1575068064.160:49): avc: denied { kernel } for pid=7992 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:54:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:26 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:26 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:26 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:26 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:28 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:28 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:28 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r0}) 22:54:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 22:54:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', 0x0) 22:54:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', 0x0) 22:54:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', 0x0) 22:54:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 22:54:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) 22:54:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:32 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:32 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:32 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) 22:54:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) 22:54:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x19) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, 0x0, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, 0x0, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, 0x0, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540), 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540), 0x0) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540), 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{0x0}], 0x1) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) r1 = socket(0x10, 0x20000000000003, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{0x0}], 0x1) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) r1 = socket(0x10, 0x20000000000003, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) readv(r0, &(0x7f0000001540)=[{0x0}], 0x1) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) r1 = socket(0x10, 0x20000000000003, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@dev, 0x0, 0x33}, @in=@local}, 0x0, 0x58}}, 0xf8}, 0x8}, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) r1 = socket(0x10, 0x20000000000003, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) r1 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff00350000007f12b579fb64a18c15f5b889aeb1cd0600002406efc3b9e814c60600000000000000a949b7d0e2fe11c09706"], 0x36) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_genetlink_get_family_id$team(0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip_vs_stats_percpu\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xfffffe6e) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$inet6(0xa, 0x0, 0x0) [ 90.695660][ C1] hrtimer: interrupt took 27265 ns 22:54:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:54:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 240.485805][ T1113] INFO: task syz-executor.0:8270 blocked for more than 143 seconds. [ 240.495258][ T1113] Not tainted 5.4.0-syzkaller #0 [ 240.502157][ T1113] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 240.512891][ T1113] syz-executor.0 D28144 8270 7975 0x00004004 [ 240.520415][ T1113] Call Trace: [ 240.524383][ T1113] __schedule+0x8e1/0x1f30 [ 240.529924][ T1113] ? __sched_text_start+0x8/0x8 [ 240.535787][ T1113] ? lock_downgrade+0x920/0x920 [ 240.542271][ T1113] ? rwlock_bug.part.0+0x90/0x90 [ 240.548534][ T1113] schedule+0xdc/0x2b0 [ 240.553422][ T1113] schedule_preempt_disabled+0x13/0x20 [ 240.560313][ T1113] __mutex_lock+0x7ab/0x13c0 [ 240.565993][ T1113] ? perf_event_ctx_lock_nested+0x296/0x4c0 [ 240.573265][ T1113] ? mutex_trylock+0x2f0/0x2f0 [ 240.579134][ T1113] ? find_held_lock+0x35/0x130 [ 240.584731][ T1113] ? perf_event_ctx_lock_nested+0x262/0x4c0 [ 240.592179][ T1113] ? lock_downgrade+0x920/0x920 [ 240.598232][ T1113] mutex_lock_nested+0x16/0x20 [ 240.604073][ T1113] ? mutex_lock_nested+0x16/0x20 [ 240.610228][ T1113] perf_event_ctx_lock_nested+0x296/0x4c0 [ 240.617100][ T1113] ? __perf_event_read+0xe10/0xe10 [ 240.623303][ T1113] perf_event_release_kernel+0x121/0xef0 [ 240.630197][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.637581][ T1113] ? __perf_event_exit_context+0x170/0x170 [ 240.644950][ T1113] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 240.652520][ T1113] perf_release+0x37/0x50 [ 240.657869][ T1113] __fput+0x2ff/0x890 [ 240.662813][ T1113] ? perf_event_release_kernel+0xef0/0xef0 [ 240.669910][ T1113] ____fput+0x16/0x20 [ 240.674652][ T1113] task_work_run+0x145/0x1c0 [ 240.680257][ T1113] exit_to_usermode_loop+0x316/0x380 [ 240.686396][ T1113] do_syscall_64+0x676/0x790 [ 240.691796][ T1113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.698958][ T1113] RIP: 0033:0x413d81 [ 240.703808][ T1113] Code: 89 44 24 10 e8 40 c1 04 00 48 8b 6c 24 18 48 83 c4 20 c3 48 8b 4c 24 30 48 89 0c 24 48 8b 4c 24 38 48 89 4c 24 08 48 89 44 24 <10> e8 99 0c 00 00 48 8b 44 24 40 eb b5 48 8b 44 24 40 eb ae 48 8b [ 240.727064][ T1113] RSP: 002b:00007fff397356c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 240.737520][ T1113] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413d81 [ 240.747903][ T1113] RDX: 0000000000000000 RSI: 0000000000000c65 RDI: 0000000000000005 [ 240.757432][ T1113] RBP: 000000000071c980 R08: 00000000e1114c65 R09: 00000000e1114c69 [ 240.767171][ T1113] R10: 00007fff397357f0 R11: 0000000000000293 R12: 0000000000000001 [ 240.777081][ T1113] R13: 000000000071c980 R14: 0000000000721a08 R15: 00007fff397357d0 [ 240.786923][ T1113] [ 240.786923][ T1113] Showing all locks held in the system: [ 240.796468][ T1113] 1 lock held by khungtaskd/1113: [ 240.802833][ T1113] #0: ffffffff895a4080 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 240.814256][ T1113] 1 lock held by rsyslogd/7793: [ 240.820177][ T1113] #0: ffff88802bfcd120 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 240.830487][ T1113] 2 locks held by getty/7915: [ 240.836317][ T1113] #0: ffff888028fc1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.847814][ T1113] #1: ffffc900040022e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 240.859512][ T1113] 2 locks held by getty/7916: [ 240.865217][ T1113] #0: ffff88802a9b0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.876560][ T1113] #1: ffffc900026ee2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 240.888635][ T1113] 2 locks held by getty/7917: [ 240.894377][ T1113] #0: ffff88802a81a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.905500][ T1113] #1: ffffc900026e62e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 240.917110][ T1113] 2 locks held by getty/7918: [ 240.922658][ T1113] #0: ffff88802110f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.933109][ T1113] #1: ffffc9000400a2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 240.944873][ T1113] 2 locks held by getty/7919: [ 240.950512][ T1113] #0: ffff88802ad86090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.961092][ T1113] #1: ffffc900040062e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 240.972446][ T1113] 2 locks held by getty/7920: [ 240.977891][ T1113] #0: ffff88802b74b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.988679][ T1113] #1: ffffc900026fa2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 241.000869][ T1113] 2 locks held by getty/7921: [ 241.007400][ T1113] #0: ffff888029731090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 241.018339][ T1113] #1: ffffc900026da2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 241.030374][ T1113] 1 lock held by syz-executor.0/8270: [ 241.037151][ T1113] #0: ffff88802be4eca0 (&ctx->mutex){+.+.}, at: perf_event_ctx_lock_nested+0x296/0x4c0 [ 241.049389][ T1113] 5 locks held by syz-executor.0/8272: [ 241.055897][ T1113] [ 241.058650][ T1113] ============================================= [ 241.058650][ T1113] [ 241.068841][ T1113] NMI backtrace for cpu 3 [ 241.073907][ T1113] CPU: 3 PID: 1113 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 241.078767][ T1113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 241.078767][ T1113] Call Trace: [ 241.078767][ T1113] dump_stack+0x197/0x210 [ 241.078767][ T1113] nmi_cpu_backtrace.cold+0x70/0xb2 [ 241.078767][ T1113] ? vprintk_func+0x86/0x189 [ 241.078767][ T1113] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 241.078767][ T1113] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 241.078767][ T1113] arch_trigger_cpumask_backtrace+0x14/0x20 [ 241.078767][ T1113] watchdog+0xb11/0x10c0 [ 241.078767][ T1113] kthread+0x361/0x430 [ 241.078767][ T1113] ? reset_hung_task_detector+0x30/0x30 [ 241.078767][ T1113] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 241.078767][ T1113] ret_from_fork+0x24/0x30 [ 241.166578][ T1113] Sending NMI from CPU 3 to CPUs 0-2: [ 241.172939][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 241.172953][ C2] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [ 241.173628][ C0] NMI backtrace for cpu 0 [ 241.173632][ C0] CPU: 0 PID: 8272 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 241.173637][ C0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 241.173639][ C0] RIP: 0010:native_write_msr+0x6/0x30 [ 241.173646][ C0] Code: d0 c3 0f 21 d8 c3 0f 21 f0 c3 0f 0b 0f 1f 84 00 00 00 00 00 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 55 48 c1 e2 20 89 f6 48 89 e5 48 09 d6 31 d2 e8 [ 241.173649][ C0] RSP: 0018:ffff88802d209998 EFLAGS: 00000082 [ 241.173654][ C0] RAX: 00000000914e8bd6 RBX: 0000000000000000 RCX: 00000000000006e0 [ 241.173657][ C0] RDX: 0000000000000072 RSI: 00000000914e8bd6 RDI: 00000000000006e0 [ 241.173660][ C0] RBP: ffff88802d2099b0 R08: ffff88806f6043c0 R09: ffff88806f604c50 [ 241.173663][ C0] R10: fffffbfff146dba0 R11: ffffffff8a36dd07 R12: ffff88802d2227c0 [ 241.173666][ C0] R13: 0000000000000526 R14: 0000000000000000 R15: 0000000000000000 [ 241.173670][ C0] FS: 00007f6dd889a700(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 241.173673][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 241.173676][ C0] CR2: 0000001b2e422000 CR3: 000000006e847000 CR4: 00000000003406f0 [ 241.173679][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 241.173682][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 241.173683][ C0] Call Trace: [ 241.173685][ C0] [ 241.173687][ C0] ? lapic_next_deadline+0x4d/0x80 [ 241.173690][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.173692][ C0] clockevents_program_event+0x25c/0x370 [ 241.173694][ C0] tick_program_event+0xb4/0x130 [ 241.173697][ C0] hrtimer_interrupt+0x369/0x770 [ 241.173699][ C0] smp_apic_timer_interrupt+0x160/0x610 [ 241.173701][ C0] apic_timer_interrupt+0xf/0x20 [ 241.173704][ C0] RIP: 0010:__local_bh_disable_ip+0x1/0x1b0 [ 241.173711][ C0] Code: ff ff 48 c7 c7 58 34 53 89 e8 fb db 6a 00 e9 5d ff ff ff 48 c7 c7 58 34 53 89 e8 ea db 6a 00 eb 81 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 55 41 54 49 89 fc 53 89 f3 65 8b 05 93 ee ba 7e a9 00 [ 241.173713][ C0] RSP: 0018:ffff88802d209bc8 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 241.173719][ C0] RAX: ffff88806f6043c0 RBX: ffff888078074c00 RCX: ffffffff86b409a1 [ 241.173722][ C0] RDX: 0000000000000100 RSI: 0000000000000201 RDI: ffffffff86b4092f [ 241.173725][ C0] RBP: ffff88802d209be0 R08: ffff88806f6043c0 R09: fffffbfff15d29b5 [ 241.173728][ C0] R10: fffffbfff15d29b4 R11: ffffffff8ae94da7 R12: ffff888078074c18 [ 241.173731][ C0] R13: 0000000000000000 R14: ffff888078074c18 R15: ffff88802d209c80 [ 241.173733][ C0] ? apic_timer_interrupt+0xa/0x20 [ 241.173735][ C0] ? __fib6_clean_all+0x171/0x2a0 [ 241.173737][ C0] ? __fib6_clean_all+0xff/0x2a0 [ 241.173740][ C0] ? _raw_spin_lock_bh+0x17/0x50 [ 241.173742][ C0] __fib6_clean_all+0xff/0x2a0 [ 241.173744][ C0] ? node_free_rcu+0x20/0x20 [ 241.173746][ C0] fib6_run_gc+0x12f/0x300 [ 241.173748][ C0] ? fib6_clean_all_skip_notify+0x40/0x40 [ 241.173751][ C0] ? call_timer_fn+0x610/0x780 [ 241.173753][ C0] fib6_gc_timer_cb+0x20/0x30 [ 241.173755][ C0] call_timer_fn+0x1ac/0x780 [ 241.173757][ C0] ? fib6_run_gc+0x300/0x300 [ 241.173759][ C0] ? msleep_interruptible+0x150/0x150 [ 241.173761][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 241.173763][ C0] ? trace_hardirqs_on+0x67/0x240 [ 241.173765][ C0] ? fib6_run_gc+0x300/0x300 [ 241.173767][ C0] ? fib6_run_gc+0x300/0x300 [ 241.173769][ C0] run_timer_softirq+0x6c3/0x1790 [ 241.173771][ C0] ? add_timer+0x930/0x930 [ 241.173774][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 241.173776][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 241.173779][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 241.173781][ C0] __do_softirq+0x262/0x98c [ 241.173783][ C0] ? sched_clock_cpu+0x14e/0x1b0 [ 241.173785][ C0] irq_exit+0x19b/0x1e0 [ 241.173787][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 241.173789][ C0] apic_timer_interrupt+0xf/0x20 [ 241.173791][ C0] [ 241.173793][ C0] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 241.173800][ C0] Code: c0 68 34 53 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 12 2a 99 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 e7 6b 96 f9 65 8b 05 18 14 48 78 85 c0 74 06 41 [ 241.173802][ C0] RSP: 0018:ffff88806dfe78d8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 241.173808][ C0] RAX: 1ffffffff12a668d RBX: ffff88806f6043c0 RCX: 0000000000000006 [ 241.173811][ C0] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff88806f604c54 [ 241.173814][ C0] RBP: ffff88806dfe78e0 R08: 1ffffffff15d29b8 R09: fffffbfff15d29b9 [ 241.173817][ C0] R10: fffffbfff15d29b8 R11: ffffffff8ae94dc7 R12: ffff88802d237380 [ 241.173820][ C0] R13: ffffffff8947a1c0 R14: ffff8880213cc340 R15: 0000000000000000 [ 241.173822][ C0] ? _raw_spin_unlock_irq+0x23/0x80 [ 241.173824][ C0] finish_task_switch+0x147/0x750 [ 241.173827][ C0] ? finish_task_switch+0x119/0x750 [ 241.173829][ C0] __schedule+0x8e9/0x1f30 [ 241.173831][ C0] ? __sched_text_start+0x8/0x8 [ 241.173833][ C0] ? __this_cpu_preempt_check+0x35/0x190 [ 241.173835][ C0] ? retint_kernel+0x2b/0x2b [ 241.173837][ C0] ? perf_duration_warn+0x40/0x40 [ 241.173839][ C0] ? preempt_schedule+0x4b/0x60 [ 241.173842][ C0] preempt_schedule_common+0x4f/0xe0 [ 241.173844][ C0] ? __perf_event_enable+0x930/0x930 [ 241.173846][ C0] preempt_schedule+0x4b/0x60 [ 241.173848][ C0] ___preempt_schedule+0x16/0x18 [ 241.173851][ C0] ? smp_call_function_single+0x40b/0x480 [ 241.173853][ C0] smp_call_function_single+0x410/0x480 [ 241.173855][ C0] ? perf_duration_warn+0x40/0x40 [ 241.173858][ C0] ? generic_exec_single+0x4c0/0x4c0 [ 241.173860][ C0] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 241.173863][ C0] ? __perf_event_enable+0x930/0x930 [ 241.173865][ C0] task_function_call+0xe9/0x180 [ 241.173867][ C0] ? perf_event_addr_filters_exec+0x310/0x310 [ 241.173870][ C0] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 241.173872][ C0] ? __perf_event_enable+0x930/0x930 [ 241.173875][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.173877][ C0] ? exclusive_event_installable+0x257/0x320 [ 241.173879][ C0] perf_install_in_context+0x308/0x5a0 [ 241.173882][ C0] ? list_add_event+0xed0/0xed0 [ 241.173884][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.173887][ C0] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 241.173889][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.173892][ C0] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 241.173894][ C0] ? perf_event_set_output+0x4e0/0x4e0 [ 241.173897][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.173899][ C0] ? put_timespec64+0xda/0x140 [ 241.173901][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.173903][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.173905][ C0] ? do_syscall_64+0x26/0x790 [ 241.173919][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.173921][ C0] ? do_syscall_64+0x26/0x790 [ 241.173923][ C0] __x64_sys_perf_event_open+0xbe/0x150 [ 241.173925][ C0] do_syscall_64+0xfa/0x790 [ 241.173927][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.173929][ C0] RIP: 0033:0x45a759 [ 241.173936][ C0] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.173938][ C0] RSP: 002b:00007f6dd8899c88 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 241.173943][ C0] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 241.173946][ C0] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000040 [ 241.173948][ C0] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 241.173951][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f6dd889a6d4 [ 241.173954][ C0] R13: 00000000004aec2b R14: 00000000006f1ca8 R15: 00000000ffffffff [ 241.174161][ T1113] Kernel panic - not syncing: hung_task: blocked tasks [ 241.176457][ T1113] CPU: 3 PID: 1113 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 241.176457][ T1113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 241.176457][ T1113] Call Trace: [ 241.176457][ T1113] dump_stack+0x197/0x210 [ 241.176457][ T1113] panic+0x2e3/0x75c [ 241.176457][ T1113] ? add_taint.cold+0x16/0x16 [ 241.176457][ T1113] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 241.176457][ T1113] ? ___preempt_schedule+0x16/0x18 [ 241.176457][ T1113] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 241.176457][ T1113] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 241.176457][ T1113] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 241.176457][ T1113] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 241.176457][ T1113] watchdog+0xb22/0x10c0 [ 241.176457][ T1113] kthread+0x361/0x430 [ 241.176457][ T1113] ? reset_hung_task_detector+0x30/0x30 [ 241.176457][ T1113] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 241.176457][ T1113] ret_from_fork+0x24/0x30 [ 241.176457][ T1113] Kernel Offset: disabled [ 241.176457][ T1113] Rebooting in 86400 seconds..