[ 38.395347] audit: type=1800 audit(1571887892.763:31): pid=7495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 38.426892] audit: type=1800 audit(1571887892.763:32): pid=7495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2019/10/24 03:31:42 fuzzer started syzkaller login: [ 48.484351] kauditd_printk_skb: 3 callbacks suppressed [ 48.484366] audit: type=1400 audit(1571887902.893:36): avc: denied { map } for pid=7679 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/24 03:31:44 dialing manager at 10.128.0.105:46565 2019/10/24 03:31:44 syscalls: 2516 2019/10/24 03:31:44 code coverage: enabled 2019/10/24 03:31:44 comparison tracing: enabled 2019/10/24 03:31:44 extra coverage: extra coverage is not supported by the kernel 2019/10/24 03:31:44 setuid sandbox: enabled 2019/10/24 03:31:44 namespace sandbox: enabled 2019/10/24 03:31:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 03:31:44 fault injection: enabled 2019/10/24 03:31:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 03:31:44 net packet injection: enabled 2019/10/24 03:31:44 net device setup: enabled 2019/10/24 03:31:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 03:33:48 executing program 0: [ 174.502992] audit: type=1400 audit(1571888028.913:37): avc: denied { map } for pid=7697 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14924 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 174.598170] IPVS: ftp: loaded support on port[0] = 21 03:33:49 executing program 1: [ 174.713897] chnl_net:caif_netlink_parms(): no params data found [ 174.785780] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.794879] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.803266] device bridge_slave_0 entered promiscuous mode [ 174.813237] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.838331] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.845673] device bridge_slave_1 entered promiscuous mode [ 174.863865] IPVS: ftp: loaded support on port[0] = 21 [ 174.890276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.901694] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:33:49 executing program 2: [ 174.937619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.947819] team0: Port device team_slave_0 added [ 174.955818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.965282] team0: Port device team_slave_1 added [ 174.973020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.993698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.082317] device hsr_slave_0 entered promiscuous mode [ 175.118785] device hsr_slave_1 entered promiscuous mode 03:33:49 executing program 3: [ 175.171579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.204549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.223555] IPVS: ftp: loaded support on port[0] = 21 [ 175.234531] chnl_net:caif_netlink_parms(): no params data found [ 175.322633] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.338345] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.345903] device bridge_slave_0 entered promiscuous mode [ 175.366171] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.380427] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.387925] device bridge_slave_1 entered promiscuous mode [ 175.395754] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.402360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.409608] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.415981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.437522] IPVS: ftp: loaded support on port[0] = 21 03:33:49 executing program 4: [ 175.509949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.530584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.630269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.637766] team0: Port device team_slave_0 added 03:33:50 executing program 5: [ 175.707789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.717925] team0: Port device team_slave_1 added [ 175.736084] IPVS: ftp: loaded support on port[0] = 21 [ 175.741695] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.760060] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.805852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.815004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.829269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.841419] chnl_net:caif_netlink_parms(): no params data found [ 175.850189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.872171] IPVS: ftp: loaded support on port[0] = 21 [ 175.890513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.899187] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.905261] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.970121] device hsr_slave_0 entered promiscuous mode [ 176.028502] device hsr_slave_1 entered promiscuous mode [ 176.071876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.097082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.106303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.117291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.132445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.146702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.154694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.162288] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.168774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.213735] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.220411] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.227335] device bridge_slave_0 entered promiscuous mode [ 176.236766] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.243460] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.250459] device bridge_slave_1 entered promiscuous mode [ 176.270716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.279395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.290543] chnl_net:caif_netlink_parms(): no params data found [ 176.306702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.315595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.324184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.331967] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.338341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.349055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.391063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.398126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.418810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.426039] team0: Port device team_slave_0 added [ 176.432204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.439805] team0: Port device team_slave_1 added [ 176.467628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.475489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.540042] device hsr_slave_0 entered promiscuous mode [ 176.588878] device hsr_slave_1 entered promiscuous mode [ 176.629769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.636911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.643784] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.650798] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.657797] device bridge_slave_0 entered promiscuous mode [ 176.701519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.711639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.719337] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.725709] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.734501] device bridge_slave_1 entered promiscuous mode [ 176.754672] chnl_net:caif_netlink_parms(): no params data found [ 176.777465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.787547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.806361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.817756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.841981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.850225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.858015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.866030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.874070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.881575] chnl_net:caif_netlink_parms(): no params data found [ 176.894479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.906727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.915173] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.922673] team0: Port device team_slave_0 added [ 176.933519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.943262] team0: Port device team_slave_1 added [ 176.949515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.957078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.965382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.973116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.994487] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.002290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.010885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.031675] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.038136] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.046425] device bridge_slave_0 entered promiscuous mode [ 177.056826] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.063864] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.071291] device bridge_slave_1 entered promiscuous mode [ 177.077746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.088135] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.134513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.145446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.161472] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.200473] device hsr_slave_0 entered promiscuous mode [ 177.278603] device hsr_slave_1 entered promiscuous mode [ 177.334651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.342137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.354348] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.361284] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.368630] device bridge_slave_0 entered promiscuous mode [ 177.380732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.388091] team0: Port device team_slave_0 added [ 177.399908] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.406303] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.414100] device bridge_slave_1 entered promiscuous mode [ 177.421216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.429059] team0: Port device team_slave_1 added [ 177.437516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.448991] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.465837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.482845] audit: type=1400 audit(1571888031.893:38): avc: denied { associate } for pid=7698 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 177.508972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.527854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.535894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.544709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.572007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.585989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.594023] team0: Port device team_slave_0 added [ 177.616585] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.624493] team0: Port device team_slave_1 added [ 177.630861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 03:33:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) [ 177.643689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.652117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 03:33:52 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000280)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x1e, 0x4, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @broadcast, {[@cipso={0x86, 0x4b, 0x8000, [{0x6, 0xf, "0bc1b01e2a5f34f35426190e1a430d09"}, {0x5, 0x4, "0656"}, {0x1, 0x3, "01"}, {0x7, 0x11, "0c3e19b5ba44bb5d07dcc5429f50a6"}, {0x2, 0x2, "d87bc8f7c3dc9bcdfd90f766"}, {0x1, 0x10, "6fbf3e1ea7f296a17019b43d0807"}]}, @end, @ra={0x94, 0x6}, @noop, @ra={0x94, 0x6, 0x7}, @ssrr={0x89, 0x7, 0x1f, [@local]}, @generic={0x1, 0x4, "73e1"}]}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0xfffa, 0x9, 0xc88, 0x20000, 0x80}}}}}, 0x0) [ 177.721115] device hsr_slave_0 entered promiscuous mode [ 177.758564] device hsr_slave_1 entered promiscuous mode 03:33:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x39}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 177.823766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.840189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.847203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.857820] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.867025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.873470] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.880147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.897205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.916098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.934097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.942682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.950296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.957180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.965506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.973168] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.979545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.995680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.003546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.010697] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.019430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.062869] device hsr_slave_0 entered promiscuous mode [ 178.108653] device hsr_slave_1 entered promiscuous mode [ 178.148633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.155993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.163934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.171485] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.177857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.200024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 03:33:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xe7ad8695d9e57670) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x39c, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) [ 178.216225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.225995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.236956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.247403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.258613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.268744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.276705] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.283195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.290457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.302042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.310311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.318731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.334862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.342911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.350805] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.357142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.364235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.397321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.413190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.420955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.430245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.439939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:33:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x21, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'\x00\xfend_,\xb0Ne\x92<', 0x3d, 'staff_u'}}]}}) [ 178.447625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.457543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.466084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.478501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.487733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.509126] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.517663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.525766] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.534520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.543178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.556673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.564328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.572358] SELinux: security_context_str_to_sid(user_u) failed for (dev ramfs, type ramfs) errno=-22 [ 178.572532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.589459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.596304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.604529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.624556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.635450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.646759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 03:33:53 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf500b3200579869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) writev(r1, &(0x7f0000002500)=[{&(0x7f00000001c0)="c6e5b90f591f5ee0d7c2e5bd28ae1a05f5a04b9db2c551529b46b354d75a21532009f5acf18be8da7f4e702dd76bf8b72119e8430eaebaef4ce8e08845c19ecd58a147700d8d364cb068650f421afe7217b763db8e145b5638fa8532b7702d054ae3f695f303091950e034dc18472e2a0eda1c8796daa7ee80a157ce6c7809d50427647e60348f715c1c59810b9085c4ac0ac809b19a134103bd8ef2d4fed269fe47c100ddf53891c89805a2120ca9d4669ba238a4e31235a71f785ea55bac65b2d551e4", 0xc4}, {&(0x7f00000002c0)="18a273a59323170e5307abd6fc79b4eec1e9d6e7284c7bd4175936ca4bd4f27271bc0a516b2a36a47b0638fd06efe52d1aafbf75fccc435bcff99ac7f398f34b4c3d31d28cb02904d9ceb78bc0b55824275bc97fd46ea46145aa5028b2e8b2b692ea8ab77e0d3ebdcf39181c80eb3fa6e1ceb94bcdeca781944cd5e601c500e50037b66f6258a3042495d9134dbec9908c8275c0b991808ab787bae3c89c006f8d0501385399f51292e09fd0006e88f83b36cded4440905b76cd353b076f7378ce0ef27d0845164b4c911d", 0xcb}, {&(0x7f00000003c0)="342cee5520a80d417725d2eecfea42d473eebccad23b8dc1845d81d7dc59e3ed3301c8330b8af8d4", 0x28}, {&(0x7f0000000400)="94c622909489f096403a516254cae42db13c000833b5f50e7a75f33d93e82dfb60bc3873402aeda82d5fd319bf35a51566edb0721b734ad63f0e89ae615231135a3dd292c5abef2f7dd082d9c74f68eb13fb5875180b11c6a69e3f28a91285c9dfca5b08ab2321d525f1d9d16830ffa6e0a028fbb831f696b5264f61bfb81fb71f1f19082c9a5ad4e8743168b57c2617034f1c3c1219c5d2f217c3e0bb1d68ca094fe96d6c1da9684f6733e867ac857f58d257968eee530ad4b95610aeba49329cd54cc18c56627789a7fbc5b038487c8fb5794ab62963c5b6ef7ac2cae4e4a4eed88d30825f81dd56ba30ea283fea3d8a51aa795630c926b64f04f2feee89a765cd714de6f64d52a967e7a240029b84a4b04db86a3c7770379809bedb5ea0e95515bb603dc226522ad4f7ffce18add90529c5ea0d546cf066bc52a717919fa35d28ee8e675404136f44b19cba0a2798aefc757675d7e0964ff62e283573b41ac164e09708e323b33a4c32633fb7658c75b6c6d5bc9ae50aab0c19254d3d4858ddabecfcee2ba3b3a007927997633425f01d2508ed5ab40a945e71fdab114c20b1cb43b5305d660304c4a37309bff73681940f9ec591440531ce3ca18cc8f130d08185404844813e958b37634f6b89824bb956380132383030d475e76c31cd955276b73e4b9b299a7c2651d266ce08797e02264cfa12ec03521774c26bb3f672f76e19477ac5bece27eea29ee810816a4735cee0d5df31842097ac28339c7969bae0b8bd2ce30a8663b5a04fd427aa31067809e4956ab07c72d3e13877f3eb9ba9f06c9a5efb1036c3a149132b75137680b70bdbc2691d381ef93d850d30d5bb5ed08c0aff666d21d1a15983f219a06657c16d134cfef29e292e8ac54c6db3c648ae2907ffaa4212697f26d85bf253af468e1d08703901e2c22ab5f3ccc8768e62c2afeab4dd8932da1737384c14fc5f1b0a405bc041240ca143ed4d868f89d700dd9dbbc2e66669f60aa0a5d28c6fd2d0f87c3e713fdb3665e4ecf61b6e23a9a164c182d25c0721a5613d2a649349d1e46fb3c957116e1cb13f060df0ce9812c8676f926aa47a3b6b85ffdb6ef0324e444e04a836ced092877dff505831421e4093f75a363856bb2b1b5c5c617b19081f332b6ee68fa8c175dd786b33b9cb990a94a98b4416470737a3be0977613076ec546ac2ca2722c686c8934802b51d7844f205f2d20fbcc6a0069c7e88a9b57a6cac89f74777d7a5b9da6035e19303f57c1222abd673501d72202d58ddf946b9f00e98375b6c9ba8cebb263e6afa96b1d7341c855c754c712773c770fef361258bd83925c29573d929083f6dab012ebdc4fca1493fe3f55f59d3a72d04ec1bfe8dc7b25a55a7f112761030ede21ae54d7dbdf46b6915f37c3ef75e845a509313c6c66dafdc87679c7f165fe83cb0b3fa9c2824e327bd1472e155b310cce7051aa6d8063423aea9ab0aa8268ca45f2102cfca8f4dedb70c651ebfe14ebce2b38ed796ccf98d6f698790a003c88d2f106b7fd672760a102a25e7c7b0df393b32499b31e0a39e301a991eab6529bc6ed428e4069be48888f64ab529667c58842065ae13d2dad10494dc5d4c2ecf1a01126f5b2469b5db51fd3a5a5a29355d8cc5096e86f7b71587efc3f05359a44bc995f0aa5ca8f7336ca25e4918cf52b37e711769e30fdeef79ad6b6a64f9d5a1d4afbff618e3388b2fb6457b838c32864b68867f320fee4731821e8de398f39ab8b364adb7cfb10498b95b919ce98be036c92bdb9bc565a46bf7b5a6f3eb2a4dd0def6d675b1218c66b941b3b74eacfc3810ce05dd83e5254ccab6b5cfa2399f55be05f74494c81b8a18a0b6aa4ef8181331f2fa4c08008dc8ee714a0bb6fdbcdf8b54f299199e5694900ee9cdcb675cd600f5db32a0ca88782cdb64edd4a0aed24dfbb10ac44a47186b861e1e86d31aefbd1977e9aed2b2591b7ec8b47abfad9ba260f9a66e091328bfbff7baa88f4a330a32a38692504584127218d2c55dee2825d09e17123bce5d8e2666af5dd0067c3f8244141f731f55332827dd60d208d0f7b6096ed6e2eeab404d7106e2817e564e1b6b7f0f2aaf62d4701fdbb86dc58a41e499a1dde561974ff43fba3c76ede172a37346ee2a1d9f408817b8db548576e7a15ff82021daf1dc1f286e64e91eaef56ace0f9b74b60040e24af224faae2bf6d5caa626c3c91aab24895dfca726bb544bcda99ee96f0d9c8eb0e6973013fd60aeafefb8721680442c68a88f104d50f3521b5f49f625bd30102549b607180fd19c1dff15c7889cea0e3117fea188b3ecf4d3b73fe7f9f1c4752e45aa2a323bf28de306379b89bfbf3a3da90336a2602979f7c5a0fb787cb04f5ffb8336be5b9f890815fd9c606fa9fa3ac8b2fe992072c1017fbbb06be9f6add2cbd81a3fdaa42489e0f8a8fb159fe8528e59b8562935a6c9dc48a8e682879e99a0d5fd8291c5a93fd535eb7cad9d2fca491015f98b93af6a9058f36c505b4048985f884082d11c001b3d2297c0fe8aa0e60a8ed2f78e50856fd60f9b875c4683214305bdcd6deb82b24826a46d45bc65d624ab4616b27507da946df44b38380822509660d91f02039c5ba38129682d2b99717767dd293c4975555cdd0d35eb2054d3dce02b46cac8cd81d55ddffee3c774f6b33f28ded679a1e43a135352a0ddd3519df746b9e439677f5b7211917b207c3ec23e642eeddaec07c46478310a45f4a6c0162db51c131063f690098b9a1c2b63df0dbf507abba8e085148d4b0de80e6960d1e61c24ccc5ca03c9d76f15cb589ef309fcf31c0d37b2ab021794689dcc4e0754f8892f4d37e55cd0a5427f58422f20308cc3692fd2257a6f8e1fb50290a6ff3e1f5b32c77ccb2750fb77c1efa569660480041530208f5c77cae9266700b8135fc9ad97be5b52c5bbdbd5ce4c66a2c15b0ce8d96a92dcf88978dd65971e44ea3587fa4b16e5c0f605443f78f344993d78d27d9248f1c77943c2b180e506edf7ee4e7f89346a972f4eb92c5e59843df18ad69515da634138d69dc149d6ec6fa4de36fda87da064ad54bf77dcfdd97b78584b92868ed751ef680ea04261b8ad51c09f13dddd925e1d45a8a49ab2d404f310097fd07c5c0689b4c11ab1e3d3327beedf5b6e7ad1706822ff9b7c25e6aff113bedbefdb0badc3f58e4d9d5a7583d12ffc8ad72244d33b6bc151d211a002f0677e7280f4ed335ed881f5a17adc79ee7ccf16cb7f2d6f85e91889597eb48e3f20b1e05db1832d371046a9498cc8c0a841a9a48df529c98b7217b23bb4c1b90f3c957076730703384742796e6e2264255321b528afa07d58a526a8a8aea8343d75c93765dc6fd82d466084871052cdd9bf49ee7eae85135e3a414c5167f094c0ee7c9f04f80b7a32b6aa00b07f9d8afbbef8c118c7228ae5a61c59271ffa97b5ba91ab0583120d59f98df780ff4d70db51784e9523ea7bd319d13ccbdcd330142fe9dc5c5232ee3b2b7a93c5ee86b0e51f56d3489efd326368b2a4e125d98672a4ccb6d5105e0b84bb759f79507783a638cda214575b661fd586096d199838c2355de964c3290937b39ccb96c6b761181e1d9a869157e4c368631b12cdddbb87adcd49d1745fb2841334267168e71460263cd5ac227b86f60e7f5b74a22bbbcaa534c5b1c5a7d5cba2067f500802c80d07c6c4bdae5963d4de8ac2d2b19e4394b2168ae5fad41aece7c5dbaa3855a7735dd1fbfee2a8962928be21742d79b9d259c45f1e9f3de28b282368b4522004f48a9b145d5f4bd0350e8b784d17225fe507a7d12caaa41b135e8481f14664e5cc3cb5dcc2ea4308129d3806ebc5988be8adcf0b9687ea63be95cb5122d1c9ca1e63ae7210c7e9613df557d8ec4a2c773bbbb56cadabe03608012afc7bcd957e65a8a1753476740c604332519d53ccefdcf2ca5430eca94acf2e75c96b25c7eaf962483ac7f622464ee058367e6bcbab71229eee16e297e198848214ffe5ff59aa66093bc3a3e5c7d583afb14c5718d9281e022cb1b8d03e7b855c1cb6ea25fcebc62f0ce8f699e3408cf4d891f10af3308c7a47b8abe1b73c55d32c3cae2a8dbf63c9e209126a5a0404701f595ec794c7253e2eac810fdfa670d108ae3ced22fa7cfe52554768c954a3db5f1c760b2f4089fa1288656283187888fae66f7b48b207bdcf80cc27fdc03a062c2f9a7ba25a95741bb931c3704f7322c0163d92724a329b4eba1c9a499e00e21db8126689b99b02b26b1b421c18e7f608588ad42736337ccd34d035c5dc245a521c76654a38f654a7f94683ce05ee3bb250eac4a741544060771b677c64a06b40a53e55dc19e23ea58df9e55e71c8731e25041cb0cac8f6e68c1414fa4a4b29643ad96b72fd771ddf4c22af69824a232802c3dabf12f5c016830c1ef013028ec9364e23e83148b093d011ffd197dd588a9f495223114d2600d8108fa41f9f71e6f91a6ab23a8cad9a5668c5ee6e392be187417327bb04fbea51270805ee25cc46aadaf8b7c72e41b018fc1d336b5b232b671f3f1937074eb8c0e1c93761a23a5aac85b310fbc891a2ca55e714e48616b1658541eeff2c9072fd61c7ec990d9496ed90f664cc0f91baedf8fe2671c268976fd8175b1455af6011b6ec782aa46043207be9ba2fde05a978d8ec492460a54c99805b3187eed316913c4e966b3ef42678e975ac551160d7e7627e26122ff18d126e09743fc7554f6c775b2254c9a16068517c576b8034a3916c4a1dfc7447a432cf57d01b9fed5155c02f10adb59cc07cceb3b7b2dd49f1022d57ee1f88cbf9effe381c4a7a837789f2584eb1ef14d6f66af4c345af3c3de370f22829a2b471cbf874141844c8713d3c309a721dea7739a01b9b46bd30aca32166848a4a428230d0d6e37df73b2aa6b1e05dc05f34b41c72126fa5b24e0663a299058d35ce7709d7127273c4aa9bb434b0eb1855a5700f2c1909143d5a3cf40c416e5d6b1543d2dab2f0e1ca62e60255c153c94c21850d7b0857e50e6838c5743a04f0b29f47b39cc49bc1ecae85759fd5ad832b8cd5e61422b6c7fb098c4755ad9d098dfe0b630a5bc0dff15f1af381ab1c26f54daaa079f8c210417ac06baf93740a4ad2faea3d79b28be84d6974c732264156c7641a971a90c76f46e698d98e35fee868ecab4075f50cf23dc10d6aaabc8e8ac9703845da52fe891f10706f50ca17250d39db121abf8c3b96c851f76b3c745206ef4a376b718c36241593eda5b2e59545ed3a145f2d9107d3b4b9c2127986191479d153b8082c2d8a0b3ba683773b19ead3fd6f9624bdcbb22717f346b9a5ff1bc79273894dff215f01047a231e2444362db18254d50d0f28ab64fc122f9429b1c01dcb927a1f237a7ae31f892dafec7889a44c943f5f33c629198fac9ba72b0d4bcc66acbf63538f78db5db3ba339adcf25b280322e2576e07ed0f4247ab9e23eb9b5a6f28d071ab4d12f2a81dde8e8cbc83b7d40c18c0a28b775727be196a8df376d3f7a8919091c64160105786e7a360e475c8a17e9a86d823e66ffa73f30ee0d621edcb066cca24238b90bceb8017dbdf41b9191954d88c88cc91a494b985768a576a853fc1df28359b1567b0bcf638bfa108861179887ad5c3fd52678156c1bbeecb110adaf9d6e110b031025213037709700382afa514fd94f435674ff0e13df133dbd4f9099697091b6f5b5a70e6c00687a292c8929d3d3515953b0fbb70cdcd1e9a923ebbcbcdca819d7ad6abe290f4af10715b4d212c", 0x1000}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="c3d701cf06599e0e363c50045259691d6590d73699db9d85", 0x18}, {&(0x7f0000002440)="8e4273dfad61771d1fac6d55961705c1bd6e5683eef413f8855453c11b2c67eba8c63ab33fe4661c72dd3b43a951914a929acd207d3126842806b0655c46279e967dd51af79344fc0bcd5db893a2ab2f9102aee5d2df43799a07990295efc8be955254f47a8235c0ecc325120e13cf7076a099559c298097bbe0465185641c509e97770e05c02cbf98d589dfcb3913026838a92251adfbbccb566508f370c1660fe646e7cffa445ee145437e3520e4fd7dedf7a5f7ed64072e", 0xb9}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000002580)={'ah\x00'}, &(0x7f00000025c0)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x7, 0x0, "2b6a4b8ff69008dda101f291a7c275509e086639137dc37262c7a7463563aa66f3fa30de2184c3bd444053c03af8b769d5a2755cdcf68b9b5fe28e2600629f992aef924b7bb5c1a7b98865a0230200"}, 0xfffffffffffffdc9) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 178.655551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.663550] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.669953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.677291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.685334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.693125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.701763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.717890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.725464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.733888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.742492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.766611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.777360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.792080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.802351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.812362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.820930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.829097] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.835561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.842655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.850837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.871033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.880900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.895842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.903257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.914855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.923910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.932636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.943368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.951738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.959835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.967490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 03:33:53 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d000e00ea1100", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="deb2896349a044809615dd2ba7620f97c63a0980b704792d0fafeeeaab8315339f7614087cd734a7314b3b5bc510659f0fc62e4e6eb5b7a19951dab27de49e535fdd3729a120717f95a7565ea5c91c9cdb3a6a298f64111143c2de25c5932a54e80721f0970a76cfb0db34bf549e88d7e135747933747c921a1f18c02051fc2674483ba7dd08f05f1b4efdc3d9731779ee15abeb7f9bc58aa453b9", 0x9b) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x40b0}], 0x1, 0x0) [ 178.974484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.986631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.995667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.007872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.027110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.034611] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.043861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.052660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.060682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.078963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.087102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.096634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.105451] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.112483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.124516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.140490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.148668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.156384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.171828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.182019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.190983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.199364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.205611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.213607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.221678] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.228019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.235395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.243371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.251043] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.257373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.264414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.271941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.279713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.286731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.294461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.303896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.314767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.324192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.332756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.349031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.357758] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 03:33:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000140)="77dba1a81043076d6d4705f8af45d2af944b5599223fac3abf3704ec9227b39f6432d71a17ba2466abd013d72d411749ad06c9f5dbaf68b40021bd666c847ad6797b80b0453a153a814e9720ecb64fd6918601e0d0a9af33fce06670eba11d6935c29c94239eaf566e8528887adb3fd00701cb81"}, {&(0x7f00000001c0)="c7b1c1ad531b8d3d854a45ccdb87009a69a0eb9c47ff7aac4c81e52744f91579ff3b299a044bc1b5744e2e62dee0d619954a729d4e70f09c5597907b0cd84bf701c28ce106078f2bb17382e19c119dd05866e5d8c68e874792baa1d20bfa683416ac041c5cca842ddbdd520d99f20d0121dd07520d1e13f1aa9ab33d3017de98ce3c7ca59a378851150eef4ba3d7eef52c18e539f65619cd82d8932c3f4087520d2d9a069ecd39249ee9a84ebed1cc61fee8bbf3cf43f730a6102699e6015ea2f361f02ef41c70bf4d6a910347e2d2545fa16428ebf41c7301720f3901828de47ec479c447e8f3a853b4c2379fd9cb12dacbf135c7336924ef7825fc2f5849167084905a530f63d3f16756d5d2c56c3f929634068b72445b6cad00d25d7406f96cd176351a3d8c2c5b0d82c0388fcd6debad04fd35e3fd4a18bdef73e274f5b3443dac823415aafa1c0d9b0aa91c8739e1ac45a115a57ea4332e4ab688cd5cd82b1d764b77d655b59500705974a44c42e79391a370bca8bb567dfdc48d2f996360c6a623eee9587e1a3affc54e74d9bcbe93d0a6f9823fa941ac18661b54b223b480b66d10d88b8d47b64d10be595fa0122d7f972d131675cc7bf198add91fc925d75cd26dbe58a21b26abeb238b5418e8d90e649133246be02797c859e672c2b901dcdbfb68f290eadd14b849448afb51c5c972748dbaa23d9e095c5adf8605d111d0ddc7eee60989224f4013ea7db0c2419767879527ad80f8314bb1822d2140b4539b7310ed1bd4e82eb0189889417bba689721d18d62bee20e6290e23e0169cc1475e9d6016780db5a839781244c22ca6634fd10557b011ed81d6d50524feba35a99bda2e203ef78fa263d8968c67917babe4af282a1377a27b453891d4b7e112e95ee31711c0a85dfdba463482faed263f594df85ae15abb60c9d9a6bda7e4a75d6ae89aef01cc48eb578b8250b899a587dfc981f1d47e888580b278e764c1749dc61b140f1521f898b8abada40a62c2a6af080b0033dcf63dc0302232254657ea89b1985397acf733ba048db9eda9f3bd331143675697e0953f8d1979728eccc6740adb2588be5ecc82d274185ee8c05a020bf1e8d19afbc3542728c7011b2708c84f854741712fb782e84d78dc2a5dc3f908f83ef8ee4222f32a57c0805f47eb07f147ae016811aae3c5cf419cc5a02dba852fbf1dfa6d789dce09795d0b224b94460e347e258f3abe3da90e4e620a9e60c01fe4fb0ef4b589b4482d497ef4dd4fbd61edeafb93a604420f609f9830f6379ec7c8adaf9f9c2509a178d6c5a54970a3fd9a2bbb1b65f2825d44c87c4ec8b7b2c2ee21f677a1783d491502900e5d053514eb41eb741fcfd5769760addbbba98096d976f50e417ba241e3b074c50195349fecb3e3d95b250dcbee2b6240c782bdac3c7e692368e8f536c901f910c4cabbda17d2bb68ec8ad5771aac4a783f97b56227ed47d7d9aa14df0665c4b5f725e79623ab3c59be0c0968a75491f1601c0a864349bafdb555ea046908e9f80d7a882206ecda29c6b74bca1cecdcf66f23d39b7b77e20dd758ec362c62b9c38c9ca8f5b84132fe7eb74599059d6681aac4f6b0d643f13a3a52d11fbd0983abc1df6fa1dd338de9f64f12485fd8eff876ea68939ddc1be1ccb42822260d50df8f8397a53fd66347c904374e63a57d28f51a860badac094cf23b07b75c0f0e15ea92e5e301d5b1a8db8a0eb9b0a68e3be30c2d6f3852f456c94851aa2e8873873a9ec0a26771d4e2c897b0353cc0d6a41e4f8d9f81476f449324dbcb73d2c2cfaba02d9cbdf8b7548ae46b45ff52a770e09e4cadae966b30f9aef3ccebdc20e83e4abbb48759e5e0808547c8e979387b550f20e7ca00917a19ee2e4b9dedac8c8b21a45e2de040eea7b9d3a3f2030c973b1ecdef78aedd6f5953c0b53c9ba9937a6a0f092439c6be90a9ccf485052303c5989e91d7534d065295d00caa20c46f59fa4a3df25763b8cd229059ebe7675794cad7aeaabb75a0dd2096d2d8bf20db006832069505edb6c5928379cefbad7e9a14b346b33a33ebe5871db0ab7ec7c8cd3b28ba79c33b43fb2fd405f5be09ac86aab2cade00ca77229fc23c032fab5b8ba07e1b5a23f6aa6b0b57c239b6b969cec966894007016107d239290c02762024c23d17bb4c62d53725822093e0219b876e730bbea47068dcc83d70588f61048625a327ff8a1a7b00cf158b2d89a7dc81ced1853b7c68275c32c73b795e4e3a0099af1d9badd9fcaf27ba0c77003e640f38ddd0cc9703b9d7acf09ca5eb13c151e6f8e5b23407c9ea3edaeb618713d93b2fcc36f66c11a058a578d35a59bb2a29bd2eb23d03ad0b026c0e77513c22248b54708d87bd45190ea726f962d5df64d21cfcee9b74e54c5818eaa3cfa5a5900ed403bd8e7713b51fb1c8afdc78cf3a1b331a7b97f628a2933b20235e0200728db3ebff0e6b0d65a6dc3f811f8959cb7be64c800e5bfac0b634e82214f3281245f4340be76615b36e933d8dcf9a9648fd666e966fa35eda654f109cce792b6b4aaaddeac3c48955103edcde2f92060c2e6d4174d1605d5be2eb81ee16d6bb4410b394eb7ae3e0e3c3626934039110e27b426148f7005f30bf0c68040c5ff26c798e2920650af27d117af32def49dfea142cd58bd983eb9e9e32f2efff5d6c046fae94977c1d64f168ddfbb6b7826f5223e6e44390dc4ca235a07e624c92d510295aa4f8b2de8dc6e920a7ac64fdc8ad462fa2ae7dd8abfcd2d25b290c6f6d0a839ffc658d68d44e9028de274f6949100a1ded27f75535a45edca65da50f7c94c2a9c4e1ced4fc7b487337ca4412715a6cd7f1ee566213da8837262b6876e0fe964394e74b740cd7e14d17b0e145ce287a77fac901c51ceb45e20cfc797d19205db0ad21c0a38f446182ffbc1b9641f896636547bdff187484e444d29c293e8cb6e1381f85abd77febb517850db23236f48edeef1f718e4bef2b24a2facd0adfabd1dba14ff8616702e82564067280173eb6a5e46cd7e03992a3ab871e00d557488738843049ecc856cbb34b6f5061e23a02c68421869875c07e6919406f6ee110f56c1fcff8f3a8d50cebf7b09accd5a9c87840a69ccb2cfea33d2eac9351d7e614007f3581827399c37f01042030cef17c75be998522ce7d6b043fbe6342844fd644d39408f59e59d7b000b76029a641e16c01f57bd00ed746ea89066646fcbeed65899b9b8b2281bf2088f147ebb30b8322205c30c064e0dbf0e76686d5dd0c8e358940258a3c9d1e81d97538a72463682c4517f956227f81b65dce1c18cfbc826263b2cb64bf50c475545be5f4ba72f361367b806c8db4c3e73c7835d4782b288ac6452534ecef2ca8f43d9105f8360a783b54aec2d6b62384f3ed31ddcac20c9169a8f62cf0787f81cb19141cf3b48a0c09f48d95cfa3d8b9da222aa472a5cefe4178126a5bd829b27cba5141ea33723e53201f29b2a54d00e847a2f74663d2f8dd5b9909eca7e1d12c687c8d6604bbafe9f3211020a68cb37e5e7024906d8613f1dc0e868bac6911cbc21db5666b2429d5afe0bb3b3ec839fc938c8052f0e6ea2ed07332c93f8ee35f86cf139d1c518bd35237886e04dcd82ce86e526f5307e8bf99307f508dcef34040bfa6dfeae9a63cde85c9d909336c36d8e1cd69de3849fb2a14649e95b74bfa603f7675a7ae60b8d5d695fce676efeddb3cd48b0e17eabcba78585ddadc74c872465e5ef025e19c9b62008aceec29226156b163b8e33c48eee3f32469b5dfa09a2f2a743e37544f68c17ab1d4bd421de457a0c3d4fca991b5cc0d8184cb6dc78c645198f174ae0db2f66e59870cdcad49b530edcc0f238e5b91862c9adaa1175ad7ca260d09b765a53bc2ac804368ef3d3dd3c5fd3d4fe033dfe976fc69d812ceb0526ea3241a4588647446fa0582623b310ec66bc743e9dea38980382abfea9760522a1b793780cbaba0217c6cad8ff2e89709a12cd0c154e4ab223173ddec5d192d43ebd8c68234bbfeeccb920ea1a39333e6a63fbd3a45d41413b0b94413a702881f5b4a3a4f76fa233bd580404260b72c25530d27fc54610917bc16ffd135b6ffe00e304846ed7aed4929dbb3db4f48135add35bf31b2159e9d9950b59e6b187b24dbe5285432350662b61003adbca2fed706a0ab170acd70cb765a11adf3d90213c7462325121259c2456bf7d5fd60dc8cb18c3ae322e7e34d863ff11a3e4fbd76f8444a783d2e683c402fde8e4938929c32ae73605bd22c3b2c120e82034a3188400937347dd9af9d5fa6340a3d7333082d91758267f2c05c70bc823cc37d2b3248aa2a63f8f8563ecd3903079d8ea6c5fd14468329c58858134d89060c705e9bb55116d3e2750551aee4e23c5c81a99ad9ffca9280cb479b55ed6dd0cf58f99f0ad0056d2af10f52ebeab5d7902755890645691ab2a9c352cab8dfc71184444886eee08a33dcdf0de48443e83f882642f7e6efd1775cdb7b082d1c048af6280e3483628db78bfea7c105879e803882595d25d0526896c3ac19f21a73dd33189685676970fda0ca67326637ecdad854003ba202edad7a6024aeba346a1c5bbfdcb2a318c6452362b229bf526260ffb3665a348d296c2052d1e22fc078bd73bcd0c386fddc21c69400f86e2ff2d9a41e0674f9aaecf08b5b3458bd6db06e9f0c247ccb9f2888c65c47595d59cbf1f46ae7416c2875f58f24f1097e506ddf67b4b3cfb479fbbefc72189b7c3cb633d0365bd905414ab3dbebf1bb8707b0ecbee05cbef44552f7051241a0d84f9901ce2f65664eb9e400a481377d9bd55d37f25170f23dc634b652db3fbf6848c2bfb88df57567a0356eeeff0071c27091016cdc022bbe79149d7649970d06decf97bedcde3df1bda861cbafaf5105192e911847dd939765574c8bd2992c5a448b2b09587ba3bd63bde1f6b8768e32377d93dab8523073e8f0688ab399f0529583b22fa68d0261e4daebe3b10c02ef5dcd8aec248f4b8288bf5e728308e1f5cd8d1bac4ab3716e9e08a9a2920a6b0a0c23dbebc7d55ca81ecd0f4a5d90a040836b214b1bcda0b7bec2106c13d2875a67981baf6b632b8be465a46dcb7520e80c99a67203e7524314d5ddeb379e2aaa0e3000656886650039cf2453793b97ef8135242fb70dee3476ad45c75182fe331503163d00780f80b2b2dc66d34e7080a372dbeeb85e8548c0fffa4eaafe8d486e45430e4443468c3b92aa7430adf563fecd12baf7a601e64109efd511af846ae79e28915de7ae435ed899612e8b8a16ecb955e6915e130ca217f11fee9d520c21560f6f41ef5a8437a79ab0f4ad0ac22a76f5ca1da0491045605d43f5bbb71c672079da3deb1064ff9c56da8b82019a8dddf60d3571a52bd4e156221ead0b0c69aac03432d02adaef9ba96419c460a2f6e70c2febf3876f85bc377f7efc5ad4ba9fb6d117de70c98e03e5831e3d91e9ccc897cf15c597b8b54085f73fad94f150ba0d6342d77e402f46ac61fc200c5aace7e41e7bed700ffd3a4a7f97c1e905afefd4304433d98d5d0f63921ebad057ff0707711441d43806a8320167ecccc0ee72ea90a288030f347fec7c67466aba0ea225795a1d4897d6ef7e9665fc24fd24eb8bf307b6aa4739480ef216c277c403e96c47f6b43658276f8d2aa89c176f6424bba767838be931687adc5fae059aded10e9d54c7470ab9a68699c1767f7b632be3c1cc396eb234d2e696eaf2c285dbfeef56a86bdcde1d5167f679ec972ac91ee64"}, {&(0x7f0000003400)="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"}, {&(0x7f0000002400)="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"/4092}, {&(0x7f0000002280)="10a88700157fb3a5e77980a7d7adf2b6d130687335370bcba2c9c2d3d50eb852141682504fed1fe083f7b382a8f4e0cf6a17ba4a999e26deb20a9f0f04f653bb2b9577bff0b2"}, {&(0x7f0000002300)="bd4af5fa0bf337f0713e221f02b8e217896d790923af2d35f9299168241caab99f01ff62d3112e0c091b506f4a97bca871be066c122434dd87b235d3df57c5d12b7a8220ef596211fe36e4a080"}, {&(0x7f00000000c0)="737a6fa5260159df5f617f1324bd2487e5ba2a109d715f641cf346"}], 0x18d}, 0x0) [ 179.381080] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.389728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.404121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.419964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.431433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.438127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.441118] audit: type=1400 audit(1571888033.843:39): avc: denied { create } for pid=7757 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.451124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.481183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.505272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.519527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.532964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.543123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.552974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.562374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.569375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.580933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.588124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.600313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.607979] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.614428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.621949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.629732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.640088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.647752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.659072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.672660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 03:33:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x10000) fcntl$setstatus(r1, 0x4, 0x102800) socket$inet6_sctp(0xa, 0x1a48ca0165ca8be7, 0x84) write(r1, &(0x7f0000000000)="d5", 0x1000001be) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) delete_module(&(0x7f0000000040)='/dev/ptmx\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) [ 179.703953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.719515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.727276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.746748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.756493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.764755] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.771177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.778077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.786092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.800758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.807802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.825213] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.848148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.864947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.879371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.887195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.910051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.934241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.942353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.953157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.961162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.969875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.977343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:33:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 180.005212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.015575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.024222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.033081] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.052777] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.059850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.081879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.091414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.119782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.162504] hrtimer: interrupt took 48783 ns 03:33:54 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@session={'session'}}]}) 03:33:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r1}) getpgid(0x0) r2 = getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) gettid() fcntl$setown(r3, 0x8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) keyctl$chown(0x4, 0x0, r4, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) keyctl$chown(0x4, 0x0, r6, r7) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x2}, [{0x2, 0x4, r4}, {0x2, 0x2, r6}, {0x2, 0x1, r8}], {0x4, 0x2}, [{0x8, 0x6, r9}], {0x10, 0xa}, {0x20, 0x2}}, 0x44, 0x2) timer_create(0x0, 0x0, 0x0) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r10 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidiQ5', 0x5, 0x301202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r11 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r11, 0x80006080045017, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x6, &(0x7f0000000100)) 03:33:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@part={'part'}}]}) 03:33:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0xfffffffffffffff8, 0x6, 0x3, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0xffffffffffffff73}], 0x4d) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e23, 0x0, 'lc\x00', 0x11, 0xffffffff, 0x1f}, 0x2c) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) r6 = dup(r5) write$uinput_user_dev(r6, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) 03:33:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 180.355108] hfs: can't find a HFS filesystem on dev loop0 [ 180.407391] audit: type=1400 audit(1571888034.783:40): avc: denied { prog_load } for pid=7783 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:33:55 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\x9d\a\x80\x05\xeb\xa7\x8b=\xf6\x1b:\x94]\x14\xe8\xc5\xe7\xce\xf4\xaf\x00\xa0\x8aVbX\xf3c\x15\xa8\x87\\NK\x86\xa40\xe9\xe6\xbf\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xdfg\x01R\xa4b^\xaeE\x9b\xcd\xa0\a\xe5\x1c\xb6\xaa\xc4\x93\xe3\xdeg\'<\xb2O\xda\x15H\x1c\x8b\x8f\x91J`\x88.\xa5\x83\x93\xb9\xaa21\xa8\xbf\x9c\xc8\xe0v\xd8c\x91\x81l\xc5O\x8b\x17Y\\\x00', 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) creat(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 180.576577] hfs: invalid session number or type of track 03:33:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 180.623811] hfs: can't find a HFS filesystem on dev loop4 [ 180.649913] audit: type=1400 audit(1571888035.053:41): avc: denied { prog_run } for pid=7783 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 180.745791] hfs: invalid session number or type of track [ 180.765070] hfs: can't find a HFS filesystem on dev loop4 03:33:55 executing program 4: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x11a03, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xedEl\xd0\xd2L\xf177\xdb\x02np\x18\"\xc0ma\x00\x80\xab\x9d\xd5\x8a\x9a\x14\xe4P\xf1\xc9\x18\b\xf5\a\xf9O\xfe\xdb\xa3\x030xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:33:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x8c080) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000300)={0x81, 0x6, 0x8, 0x69, 0x6e, 0x1f, 0x1, 0x3, 0x40, 0x6, 0x3f}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000200)={0x8, 0x4, 0x1, 'queue1\x00', 0x5bb}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0x21}, 0x80}, @in={0x2, 0x4e23, @local}], 0x2c) sendto$inet6(r0, &(0x7f0000000080)="39a133", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:33:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:55 executing program 5: syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x4000000000000000, 0x1, &(0x7f0000000980)=[{&(0x7f0000000080)="584653428af75a4cd5e299fab200d5b8d497696803272b4792bc7e0128b3be68091b8fb28375b8c2b8d400b5a1b37d947f0bfe222154d9d931a36ef513b156d56120692be179dbff866f2cd4ee385546ba87c550bf02748ed0c761f96adf27dc119bcd365121d8ce976f06510c2d996cfbe46ea180972e93c404911870692c4e1dd93355a8cc66a83b1c0b42690f44c4043a45847e283f2f66dfa57dd63794c08fcb1efb09a080b9afc6ab876eaad9839eab", 0xb2, 0x1}], 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x10, 0x80800) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_int(r6, &(0x7f0000000500)='io.weight\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) keyctl$chown(0x4, 0x0, r9, r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) keyctl$chown(0x4, 0x0, r16, r17) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$TIOCGSID(r20, 0x5429, &(0x7f00000008c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) fstat(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$rds(0x15, 0x5, 0x0) r25 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r25, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r25, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r26 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r26, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r26, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r27 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r27, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r27, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r28 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001a80)={0x2, 0xffffffffffffffff}) r30 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/nullb0\x00', 0x101000, 0x0) r31 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r31, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r31, 0x40045564, 0x3) r32 = dup(r31) write$uinput_user_dev(r32, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r33 = ioctl$TUNGETDEVNETNS(r32, 0x54e3, 0x0) r34 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r34, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r34, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r35 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r35, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r35, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r36 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r37 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r37, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r37, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001b80)={0xffffff01, 0xce791ea55d3d1c72, 0x4, 0x10000, {r38, r39/1000+30000}, {0x9, 0x8, 0x8, 0x8, 0xb1, 0x3, "45b4786d"}, 0x8, 0xa32b66481c8b93f9, @planes=&(0x7f0000001b40)={0x8, 0x6, @fd=0xffffffffffffffff, 0x7}, 0x4}) r41 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r41, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r41, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r42 = openat$null(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/null\x00', 0x105003, 0x0) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000000)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000140)="5c906a60b37ecccd1b9822a8cfad8961d3cf98cfc4fd6cd89a888d58633b3a2f9f127f8d1a34ef73c6de8d257dd7641ae3f2a3f7e647c7b6f8ca407220a41584f10f930218d04b454d0238b84d55980d40390e7094c44f3c3d120c5a13ea3fdbf84d3aaf84eace28d73f3c1d07225fa41fbd6454519cc7d7b259a5e161cad07cb1cfadb634ad72bf10787fb768cf00f794adb0", 0x93}, {&(0x7f0000000200)="b500d9c0e3e453db3c263ac35c6be889143f0767a549a32a3115bdcc2c5a5cfe0c2e46ec47946feac0db4a239c8faabe23d670aa53087050271ebc657aeee337e0b8670750ed", 0x46}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f0000000280)="3b0a5fe4f630781f14b5a05d02652d606ba6384f2a63813ce4d1cf35d3fe7a50d08131ba478d8be7b9ca865351d3d0e62befcc58dc198fb11f5c064490d4b445d8367d298f50c7f483b0d64544302c3cc613efe2035d4f676dc523bb364c2c43ec65faf957e588da20405873225b8c7b4811d334e279b950e35f5ca6d027caa2782eb30e8ccd8339e0630b7efb486e6e710858a8", 0x94}, {&(0x7f0000000340)="bb44e8e206b9b5a65cadcabf15d674e8c8c11a40fda852bb42b98c9c251053fcef2c1a08a8b5515bda123a5b9fa49d3af88a47711c1553766343d7df6bee719aa791eca8916e0da0f2260c7b880f8fc5d6e42c270fd4110ca4339b3417b4cd516876b20903e5c1d6a6044636de6473f3d19133a599cf8508f7c97b6d7788c2dab6", 0x81}], 0x5, &(0x7f0000002080)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="a67cf0a4c9554b34b4be000000001c1000000000000001eac7ee6a861c1531b5285fd5819f1ebe8ee0dbe31f6c6659d95d93852a66aa53e96b419754", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32, @ANYRES32=r33, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYRES32, @ANYRES32=r40, @ANYRES32=r41, @ANYBLOB="14000000000000000100000001000000058ba155e95f3794f92d18d9ae8f53c4f516b587c569ef1e00ac0f7a0c7b011f3262687c47dbb96776d3a25d293c949d846d99ccf1e5d0cfd3bd452516b718ad0e7da8c7c9ce729690e7154229d8ff6cc9bf2d2e66e1885c1ca9f8d8f6bdc390cffc7825a1930aba292c61b92ba507a41fb6aea323269b12045b38bdf0cd8946672eb9fd46c9208c729917763713060fc390099ad633a854afe1debc4b7213c12e58d6d3a6ce1fee279bcaf3eb7c437f6af7ba54884c469cd053a0110e2ffdfdda4ce5", @ANYRES32=r42, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x42000}, 0x101) [ 181.000471] print_req_error: I/O error, dev loop3, sector 256 [ 181.006939] Buffer I/O error on dev loop3, logical block 32, lost async page write [ 181.015402] print_req_error: I/O error, dev loop3, sector 264 [ 181.021887] Buffer I/O error on dev loop3, logical block 33, lost async page write [ 181.032584] print_req_error: I/O error, dev loop3, sector 272 [ 181.038614] Buffer I/O error on dev loop3, logical block 34, lost async page write [ 181.046441] print_req_error: I/O error, dev loop3, sector 280 [ 181.052774] Buffer I/O error on dev loop3, logical block 35, lost async page write [ 181.060944] print_req_error: I/O error, dev loop3, sector 288 [ 181.066855] Buffer I/O error on dev loop3, logical block 36, lost async page write [ 181.075151] print_req_error: I/O error, dev loop3, sector 296 [ 181.081153] Buffer I/O error on dev loop3, logical block 37, lost async page write [ 181.089413] print_req_error: I/O error, dev loop3, sector 304 03:33:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x2d3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/253, 0xfd}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000240)=""/125, 0x7d}], 0x3}}], 0x7fffffffffffef1, 0x22, &(0x7f0000000000)={0x0, 0x989680}) [ 181.095327] Buffer I/O error on dev loop3, logical block 38, lost async page write [ 181.107606] print_req_error: I/O error, dev loop3, sector 312 [ 181.113859] Buffer I/O error on dev loop3, logical block 39, lost async page write [ 181.120737] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:55 executing program 0: pipe2(&(0x7f0000000000), 0x8000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0xfe54, 0x15, 0x2}, 0x7) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 03:33:55 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x70) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000580)=0xa1f3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0xfffffffffffffee9, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x18, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) kcmp(r6, r7, 0x2, r2, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000240)={0x7963, 0x352, 0xfffffff9, 0x600}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r5, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r5, 0x0, 0x1, 0x4}}, 0x20) [ 181.333566] syz-executor.0: vmalloc: allocation failure: 0 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 181.380764] XFS (loop5): Invalid superblock magic number [ 181.395979] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 181.421628] CPU: 0 PID: 7860 Comm: syz-executor.0 Not tainted 4.19.80 #0 [ 181.428546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.437921] Call Trace: [ 181.440541] dump_stack+0x172/0x1f0 [ 181.444203] warn_alloc.cold+0x7b/0x173 [ 181.448206] ? zone_watermark_ok_safe+0x260/0x260 [ 181.455072] ? lock_downgrade+0x880/0x880 [ 181.459244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.464799] ? avc_has_perm+0x404/0x610 [ 181.468801] __vmalloc_node_range+0x486/0x790 [ 181.473329] ? sel_write_load+0x1de/0x470 [ 181.477507] vmalloc+0x6b/0x90 [ 181.480732] ? sel_write_load+0x1de/0x470 [ 181.484895] sel_write_load+0x1de/0x470 [ 181.488893] __vfs_write+0x114/0x810 [ 181.492622] ? sel_make_policy_nodes+0x1520/0x1520 [ 181.497568] ? kernel_read+0x120/0x120 [ 181.501478] ? __lock_is_held+0xb6/0x140 [ 181.505566] ? rcu_read_lock_sched_held+0x110/0x130 [ 181.510594] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 181.515360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:33:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 181.521406] ? __sb_start_write+0x1a9/0x360 [ 181.521428] vfs_write+0x20c/0x560 [ 181.521447] ksys_write+0x14f/0x2d0 [ 181.521464] ? __ia32_sys_read+0xb0/0xb0 [ 181.521483] ? do_syscall_64+0x26/0x620 [ 181.521499] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.521512] ? do_syscall_64+0x26/0x620 [ 181.521530] __x64_sys_write+0x73/0xb0 [ 181.521547] do_syscall_64+0xfd/0x620 [ 181.521565] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.521578] RIP: 0033:0x459ef9 [ 181.521594] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.521602] RSP: 002b:00007f6eec513c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 181.521617] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459ef9 [ 181.521625] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 181.521633] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:33:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x8c080) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000300)={0x81, 0x6, 0x8, 0x69, 0x6e, 0x1f, 0x1, 0x3, 0x40, 0x6, 0x3f}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000200)={0x8, 0x4, 0x1, 'queue1\x00', 0x5bb}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0x21}, 0x80}, @in={0x2, 0x4e23, @local}], 0x2c) sendto$inet6(r0, &(0x7f0000000080)="39a133", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 181.521642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6eec5146d4 [ 181.521656] R13: 00000000004ca5f9 R14: 00000000004e2528 R15: 00000000ffffffff [ 181.524685] Mem-Info: 03:33:56 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x8, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x100, 0xca41}, &(0x7f0000000340)=0x8) r2 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r6, 0xbc}, &(0x7f00000001c0)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$getregs(0xc, 0x0, 0x10000000000000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001740)=ANY=[@ANYBLOB="53bf8ff83f177055d76ae0e4cf5ef0d849fdb8c9496ed312db5d0d144043dcc26b437cb557c87766e1011ea5493f28eba9112cb3b4e0b9a64d0b477d39a56a56608ba9513f56d5012337a0b1fcb8477dbab547ba40945aba2e1cbdc56ff656d5eb86792bac6be7801a94651779ad70be55358833e4345a9f8cf7779b95a34afec1b5c011f40277061e681715754cea471b6244889f76fa3b797a75b1edaf1600f37ac2587db0dcaeeb7401e76537acc9b8785b4e307ec9168baa2a9052420394b3d54d4c534b82ed71ffdaf653818a21cb9ee026"], 0x0) accept4$ax25(r0, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)=0x1) connect$ax25(0xffffffffffffffff, 0x0, 0x775a802f6729512b) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x10}) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 03:33:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 181.729917] active_anon:114357 inactive_anon:204 isolated_anon:0 [ 181.729917] active_file:8078 inactive_file:37807 isolated_file:0 [ 181.729917] unevictable:0 dirty:705 writeback:0 unstable:0 [ 181.729917] slab_reclaimable:10567 slab_unreclaimable:88105 [ 181.729917] mapped:59042 shmem:253 pagetables:1021 bounce:0 [ 181.729917] free:1271815 free_pcp:508 free_cma:0 [ 181.806244] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 181.918291] Node 0 active_anon:463752kB inactive_anon:816kB active_file:32180kB inactive_file:151228kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236468kB dirty:2920kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 276480kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 03:33:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4002, 0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x2, 0x80000000, 0x4}, 0xc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x118, 0x258, 0x378, 0x378, 0x378, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0x8001}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @loopback, 0x0, 0xffffffff}}}, {{@arp={@rand_addr=0x100, @empty, 0xffffffff, 0xff, @empty, {[0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0x11a0c7155886dd45]}, 0x3, 0x2, 0x8000, 0x7ff, 0x4, 0x78, 'ipddp0\x00', 'veth1_to_bridge\x00', {}, {0x1fe}, 0x0, 0x10}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x1, 0x7f, 0x2e1079e1c67f0263}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) [ 181.965160] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 181.994430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x500002) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x3f, 0x4}, {0x5, 0x7}, {0xfff9, 0x9}, {0x9}, {0x9, 0x8}, {0xfff8, 0x1ff}]}) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 182.046346] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.098142] lowmem_reserve[]: 0 2555 2557 2557 [ 182.131865] Node 0 DMA32 free:1276740kB min:36248kB low:45308kB high:54368kB active_anon:466352kB inactive_anon:816kB active_file:32180kB inactive_file:151228kB unevictable:0kB writepending:3016kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7648kB pagetables:4084kB bounce:0kB free_pcp:2444kB local_pcp:1428kB free_cma:0kB [ 182.228636] lowmem_reserve[]: 0 [ 182.230493] 0 2 2 [ 182.246589] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.332909] lowmem_reserve[]: 0 0 0 0 [ 182.345486] Node 1 Normal free:3783496kB min:53608kB low:67008kB high:80408kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.406754] lowmem_reserve[]: 0 0 0 0 [ 182.417017] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 182.460945] Node 0 DMA32: 1106*4kB (UME) 171*8kB (E) 103*16kB (UE) 60*32kB (ME) 25*64kB (UME) 12*128kB (UME) 2*256kB (E) 1*512kB (E) 4*1024kB (UME) 2*2048kB (UE) 306*4096kB (M) = 1275088kB [ 182.527372] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 182.575335] Node 1 Normal: 64*4kB (UM) 276*8kB (UME) 280*16kB (UME) 63*32kB (UME) 19*64kB (UME) 13*128kB (UME) 7*256kB (UE) 3*512kB (UM) 2*1024kB (M) 1*2048kB (E) 919*4096kB (M) = 3783488kB [ 182.638349] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.647479] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 182.656656] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.666129] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 182.675798] 46145 total pagecache pages [ 182.680278] 0 pages in swap cache [ 182.684095] Swap cache stats: add 0, delete 0, find 0/0 [ 182.689980] Free swap = 0kB [ 182.693112] Total swap = 0kB [ 182.696241] 1965979 pages RAM [ 182.700891] 0 pages HighMem/MovableOnly [ 182.704979] 338855 pages reserved [ 182.714591] 0 pages cma reserved [ 182.777055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.915677] XFS (loop5): Invalid superblock magic number 03:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x500002) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f7817525f5083002000086f2dba2fd4db246cd918b0350412915d80200000000000000f62ac71e03dcb3edf8a16be479fffffffdff"], 0x46) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$int_out(r2, 0x7e52, &(0x7f0000000040)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:33:57 executing program 0: r0 = geteuid() syz_mount_image$jfs(&(0x7f0000000080)='\a\x00\x80\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@grpquota='grpquota'}, {@iocharset={'iocharset', 0x3d, 'none'}}], [{@hash='hash'}, {@fowner_gt={'fowner>', r0}}, {@pcr={'pcr', 0x3d, 0x1d}}]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x80000001, 0x22dc, 0x40, 0x1}) 03:33:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f0000000000)) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) 03:33:57 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x12, @sliced={0x4, [0x8, 0x5, 0xfffa, 0x5, 0x6, 0xf629, 0xffff, 0xd02, 0x3, 0xfd44, 0x5, 0x8, 0x100, 0x1, 0x40, 0x79, 0x400, 0x9, 0xff, 0x1, 0x2, 0x7f, 0x9, 0x40, 0x7, 0x3, 0x40, 0x5, 0x7, 0x3, 0x8001, 0x4, 0x7, 0x474e, 0x0, 0x3, 0x0, 0x8, 0x0, 0x401, 0x8, 0x0, 0x41b, 0x2, 0x800, 0x2, 0x3], 0x80}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) sendto$rose(r4, &(0x7f0000000040)="41dca425df72c6c13bf4f076034c316251e6728d30f1d7a79789aa69d03c2212e007112eeec3493edd1f538f7abe61", 0x2f, 0x4004880, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @bcast}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x9891a0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='}(bl', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e22, 0x600, @ipv4={[], [], @multicast2}, 0x9}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r9, 0x3, 0x81}, 0xc) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r10, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) r11 = dup(r10) write$uinput_user_dev(r11, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8, 0x400]}, 0x45c) ioctl$VHOST_SET_VRING_ADDR(r11, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f00000003c0)=""/195, &(0x7f00000004c0)=""/110, &(0x7f0000000680)=""/201, 0x4000}) open(0x0, 0x0, 0x0) 03:33:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x10000000000002) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) getuid() bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) socket(0xa, 0x5, 0x7) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000000c0)={0xc0000000, 0x100, "243825b44823e304fd1f275f921b57a5374d262c68c670b7a933497ad13ef5f7", 0x61, 0x6, 0x101, 0x7fff, 0x4, 0xcd7, 0x0, 0x1, [0x1, 0x2, 0x4]}) write$binfmt_aout(r3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00'}, 0x18) recvmmsg(r3, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/171, 0x200003ab}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) r5 = accept$nfc_llcp(r4, 0x0, &(0x7f0000000240)) readv(r5, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/174, 0xae}], 0x1) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 03:33:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0xd00000000000000, 0x0, 0x362) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000000)=0x2) 03:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x500002) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x500002) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 183.468870] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:33:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x2, 0x5, 0x3, 0x9, 0x9b, 0x2}, 0x5}, 0xa) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) dup3(r1, r0, 0x0) 03:33:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:58 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x75, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, &(0x7f0000000480)) [ 183.841697] audit: type=1804 audit(1571888038.253:42): pid=7963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir157409323/syzkaller.Rb6hwT/7/bus" dev="sda1" ino=16558 res=1 03:33:58 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) [ 184.001819] audit: type=1804 audit(1571888038.283:43): pid=7963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir157409323/syzkaller.Rb6hwT/7/bus" dev="sda1" ino=16558 res=1 03:33:58 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:33:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:58 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) [ 184.171689] audit: type=1804 audit(1571888038.313:44): pid=7963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir157409323/syzkaller.Rb6hwT/7/bus" dev="sda1" ino=16558 res=1 [ 184.276728] audit: type=1804 audit(1571888038.313:45): pid=7964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir157409323/syzkaller.Rb6hwT/7/bus" dev="sda1" ino=16558 res=1 03:33:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:33:59 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:33:59 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) [ 185.986473] IPVS: ftp: loaded support on port[0] = 21 [ 186.150514] device bridge_slave_1 left promiscuous mode [ 186.156474] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.211727] device bridge_slave_0 left promiscuous mode [ 186.217217] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.251287] device hsr_slave_1 left promiscuous mode [ 189.293976] device hsr_slave_0 left promiscuous mode [ 189.372787] team0 (unregistering): Port device team_slave_1 removed [ 189.385608] team0 (unregistering): Port device team_slave_0 removed [ 189.396842] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 189.435325] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 189.511976] bond0 (unregistering): Released all slaves [ 189.573502] chnl_net:caif_netlink_parms(): no params data found [ 189.610738] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.617259] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.624391] device bridge_slave_0 entered promiscuous mode [ 189.632022] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.638615] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.645648] device bridge_slave_1 entered promiscuous mode [ 189.663707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.673121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.689058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.696361] team0: Port device team_slave_0 added [ 189.702020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.709398] team0: Port device team_slave_1 added [ 189.714636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.722098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.783667] device hsr_slave_0 entered promiscuous mode [ 189.828513] device hsr_slave_1 entered promiscuous mode [ 189.899008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.905980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.921115] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.927490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.934173] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.940540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.026111] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 190.032367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.049551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.060846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.068711] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.075639] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.083814] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 190.095964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.102755] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.114201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.123083] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.129488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.151609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.162960] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.169389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.177873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.194701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.208757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.216502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.228192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.240606] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.247126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.255152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.277765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.302326] 8021q: adding VLAN 0 to HW filter on device batadv0 03:34:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x500002) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:34:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:34:05 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:34:05 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:34:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) 03:34:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xfffe) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000300)=r10) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/176, 0xb0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:34:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa5735be3e34756ef186dd60d8652b00140600fe8000000000000000000d00000000aafe80a5000000000000000000000000aa00004ea0", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 03:34:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x500002) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) 03:34:05 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0xfffffffffffffd0e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xf85, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x3f, @ipv4={[], [], @broadcast}}, r0, 0x645}}, 0x48) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) [ 191.119695] bridge1: port 1(veth3) entered blocking state [ 191.128371] bridge1: port 1(veth3) entered disabled state [ 191.135129] device veth3 entered promiscuous mode 03:34:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3, 0x0) [ 191.385489] bridge1: port 2(veth5) entered blocking state [ 191.405916] bridge1: port 2(veth5) entered disabled state [ 191.418923] device veth5 entered promiscuous mode [ 342.378570] INFO: task syz-executor.3:8024 blocked for more than 140 seconds. [ 342.386373] Not tainted 4.19.80 #0 [ 342.392233] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.400305] syz-executor.3 D28216 8024 7706 0x00000004 [ 342.406256] Call Trace: [ 342.409081] __schedule+0x866/0x1dc0 [ 342.412870] ? pci_mmcfg_check_reserved+0x170/0x170 [ 342.418139] ? mark_held_locks+0x100/0x100 [ 342.422474] ? __lock_is_held+0xb6/0x140 [ 342.426558] schedule+0x92/0x1c0 [ 342.430049] schedule_timeout+0x8c8/0xfc0 [ 342.434212] ? wait_for_completion+0x294/0x440 [ 342.438859] ? find_held_lock+0x35/0x130 [ 342.442929] ? usleep_range+0x170/0x170 [ 342.446901] ? _raw_spin_unlock_irq+0x28/0x90 [ 342.451469] ? wait_for_completion+0x294/0x440 [ 342.456109] ? _raw_spin_unlock_irq+0x28/0x90 [ 342.460763] ? lockdep_hardirqs_on+0x415/0x5d0 [ 342.465383] ? trace_hardirqs_on+0x67/0x220 [ 342.469911] ? kasan_check_read+0x11/0x20 [ 342.474079] wait_for_completion+0x29c/0x440 [ 342.478669] ? try_to_wake_up+0xcc/0xf50 [ 342.483403] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 342.489287] ? wake_up_q+0x100/0x100 [ 342.493152] kthread_stop+0x116/0x6c0 [ 342.496968] vivid_stop_generating_vid_cap+0x1e0/0x6e2 [ 342.502317] ? _vb2_fop_release+0x3f/0x2a0 [ 342.506620] vid_cap_stop_streaming+0x8a/0xe0 [ 342.511203] ? vid_cap_buf_queue+0x280/0x280 [ 342.515735] __vb2_queue_cancel+0xb1/0x790 [ 342.520732] ? lock_downgrade+0x880/0x880 [ 342.524985] ? v4l2_fh_is_singular+0xff/0x160 [ 342.529565] vb2_core_streamoff+0x60/0x150 [ 342.533823] __vb2_cleanup_fileio+0x78/0x170 [ 342.539859] vb2_core_queue_release+0x20/0x80 [ 342.544366] _vb2_fop_release+0x1cf/0x2a0 [ 342.548599] vb2_fop_release+0x75/0xc0 [ 342.552545] vivid_fop_release+0x18e/0x430 [ 342.556837] ? vivid_remove+0x460/0x460 [ 342.561116] ? dev_debug_store+0x110/0x110 [ 342.565425] v4l2_release+0xf9/0x1a0 [ 342.569221] __fput+0x2dd/0x8b0 [ 342.572528] ____fput+0x16/0x20 [ 342.575809] task_work_run+0x145/0x1c0 [ 342.579767] exit_to_usermode_loop+0x273/0x2c0 [ 342.584364] do_syscall_64+0x53d/0x620 [ 342.588313] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.593502] RIP: 0033:0x413a91 [ 342.596682] Code: 8b 7c 24 30 48 83 c4 38 c3 48 8b 05 f9 9b 24 00 49 8b 55 00 49 83 c4 01 41 b9 cb 2a 44 00 48 89 ee 4c 89 e7 48 85 c0 4c 0f 45 45 31 c0 31 c9 e8 34 50 00 00 85 c0 89 c3 0f 85 7b ff ff ff 31 [ 342.615751] RSP: 002b:00007ffefb212320 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 342.623536] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413a91 [ 342.630867] RDX: 0000001b2d520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 342.638146] RBP: 0000000000000001 R08: 00000000f1b0d8d6 R09: 00000000f1b0d8da [ 342.645485] R10: 00007ffefb212400 R11: 0000000000000293 R12: 000000000075bf20 [ 342.653478] R13: 000000000002e8be R14: 0000000000760218 R15: 000000000075bf2c [ 342.660835] [ 342.660835] Showing all locks held in the system: [ 342.667176] 1 lock held by khungtaskd/1036: [ 342.671561] #0: 0000000058977758 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 342.680287] 1 lock held by rsyslogd/7534: [ 342.684559] #0: 00000000d11a3462 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 342.692604] 2 locks held by getty/7656: [ 342.696816] #0: 0000000008e5ff06 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.706023] #1: 00000000ab2260ba (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.714975] 2 locks held by getty/7657: [ 342.718983] #0: 0000000033abc4ad (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.727274] #1: 00000000fa8de2ff (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.736355] 2 locks held by getty/7658: [ 342.740368] #0: 00000000e97afa73 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.748900] #1: 000000005c950f06 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.757862] 2 locks held by getty/7659: [ 342.761944] #0: 0000000052953535 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.770307] #1: 00000000344234f0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.779978] 2 locks held by getty/7660: [ 342.783970] #0: 00000000ddd46a42 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.792343] #1: 000000008151e89e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.801621] 2 locks held by getty/7661: [ 342.805730] #0: 00000000063e28ba (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.814073] #1: 0000000097ad2f12 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.823015] 2 locks held by getty/7662: [ 342.826977] #0: 00000000eb3d5c7b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.835279] #1: 0000000077353441 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 342.844276] [ 342.845901] ============================================= [ 342.845901] [ 342.853001] NMI backtrace for cpu 0 [ 342.856761] CPU: 0 PID: 1036 Comm: khungtaskd Not tainted 4.19.80 #0 [ 342.863236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.872586] Call Trace: [ 342.875271] dump_stack+0x172/0x1f0 [ 342.878896] nmi_cpu_backtrace.cold+0x63/0xa4 [ 342.883397] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 342.888319] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 342.893600] arch_trigger_cpumask_backtrace+0x14/0x20 [ 342.898985] watchdog+0x9df/0xee0 [ 342.902441] kthread+0x354/0x420 [ 342.905811] ? reset_hung_task_detector+0x30/0x30 [ 342.910662] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 342.916217] ret_from_fork+0x24/0x30 [ 342.920034] Sending NMI from CPU 0 to CPUs 1: [ 342.924646] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 342.926286] Kernel panic - not syncing: hung_task: blocked tasks [ 342.938354] CPU: 0 PID: 1036 Comm: khungtaskd Not tainted 4.19.80 #0 [ 342.944849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.954308] Call Trace: [ 342.956911] dump_stack+0x172/0x1f0 [ 342.960549] panic+0x26a/0x50e [ 342.963732] ? __warn_printk+0xf3/0xf3 [ 342.967610] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 342.972536] ? ___preempt_schedule+0x16/0x18 [ 342.976962] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 342.982401] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 342.987882] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 342.993679] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 342.999407] watchdog+0x9f0/0xee0 [ 343.002864] kthread+0x354/0x420 [ 343.006221] ? reset_hung_task_detector+0x30/0x30 [ 343.011065] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 343.016605] ret_from_fork+0x24/0x30 [ 343.021845] Kernel Offset: disabled [ 343.025504] Rebooting in 86400 seconds..