Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. [ 41.959931] random: sshd: uninitialized urandom read (32 bytes read) 2019/05/01 20:53:57 fuzzer started [ 42.162695] audit: type=1400 audit(1556744037.139:36): avc: denied { map } for pid=7079 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.147220] random: cc1: uninitialized urandom read (8 bytes read) 2019/05/01 20:54:00 dialing manager at 10.128.0.105:39807 2019/05/01 20:54:00 syscalls: 2434 2019/05/01 20:54:00 code coverage: enabled 2019/05/01 20:54:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/05/01 20:54:00 extra coverage: extra coverage is not supported by the kernel 2019/05/01 20:54:00 setuid sandbox: enabled 2019/05/01 20:54:00 namespace sandbox: enabled 2019/05/01 20:54:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/01 20:54:00 fault injection: enabled 2019/05/01 20:54:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/01 20:54:00 net packet injection: enabled 2019/05/01 20:54:00 net device setup: enabled [ 47.031554] random: crng init done 20:56:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b47342873ad7da5f0c6cf3850b2c9c952092112c033e4a281e2b028ea42eb7106c031f7d10ce0c55df832c803536105a7c6166834c1211c8b503e4deec2921"}, 0x80, 0x0}, 0x80}], 0x1, 0x20040815) 20:56:14 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) write(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sync() 20:56:14 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) 20:56:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000200)=""/182, 0xb6) 20:56:14 executing program 4: r0 = shmget(0xffffffffffffffff, 0x3000, 0xa5, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000400)={'veth0\x00'}) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700"/72, 0x48, 0x1a0}]) [ 179.217599] audit: type=1400 audit(1556744174.189:37): avc: denied { map } for pid=7079 comm="syz-fuzzer" path="/root/syzkaller-shm406236092" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 179.254667] audit: type=1400 audit(1556744174.229:38): avc: denied { map } for pid=7097 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13407 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 180.180234] IPVS: ftp: loaded support on port[0] = 21 [ 180.506193] chnl_net:caif_netlink_parms(): no params data found [ 180.519512] IPVS: ftp: loaded support on port[0] = 21 [ 180.546416] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.553421] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.561518] device bridge_slave_0 entered promiscuous mode [ 180.572081] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.578427] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.585711] device bridge_slave_1 entered promiscuous mode [ 180.605290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.617945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.643479] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.659079] team0: Port device team_slave_0 added [ 180.666390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.673493] team0: Port device team_slave_1 added [ 180.681195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.688487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.698876] IPVS: ftp: loaded support on port[0] = 21 [ 180.752018] device hsr_slave_0 entered promiscuous mode [ 180.800358] device hsr_slave_1 entered promiscuous mode [ 180.882846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.892911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.956575] chnl_net:caif_netlink_parms(): no params data found [ 180.977302] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.983797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.990768] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.997103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.053503] IPVS: ftp: loaded support on port[0] = 21 [ 181.087559] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.094006] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.101932] device bridge_slave_0 entered promiscuous mode [ 181.108765] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.115222] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.122150] device bridge_slave_1 entered promiscuous mode [ 181.143345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.155477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.175958] chnl_net:caif_netlink_parms(): no params data found [ 181.204440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.212738] team0: Port device team_slave_0 added [ 181.220318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.227536] team0: Port device team_slave_1 added [ 181.246901] IPVS: ftp: loaded support on port[0] = 21 [ 181.261136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.268687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.333082] device hsr_slave_0 entered promiscuous mode [ 181.370481] device hsr_slave_1 entered promiscuous mode [ 181.413133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.421492] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 181.427567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.442624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.449328] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.455881] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.462917] device bridge_slave_0 entered promiscuous mode [ 181.478847] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.492530] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.499017] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.505977] device bridge_slave_1 entered promiscuous mode [ 181.529773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.536431] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.545768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.554943] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.562037] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.569058] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 181.578703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.599438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.608569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.624878] IPVS: ftp: loaded support on port[0] = 21 [ 181.647333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.659678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.667843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.675685] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.682090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.722558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.731292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.739264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.747133] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.753495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.767528] chnl_net:caif_netlink_parms(): no params data found [ 181.775965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.783588] team0: Port device team_slave_0 added [ 181.811852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.818909] team0: Port device team_slave_1 added [ 181.824287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.833129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.888264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.895978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.905718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.933651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.944066] chnl_net:caif_netlink_parms(): no params data found [ 181.954989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.022275] device hsr_slave_0 entered promiscuous mode [ 182.060535] device hsr_slave_1 entered promiscuous mode [ 182.100804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.109857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.126437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.135235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.142928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.156180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.170974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.185896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.194014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.202317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.209731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.229117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.236084] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.242969] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.249840] device bridge_slave_0 entered promiscuous mode [ 182.263840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.272823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.280894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.294169] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.301664] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.308676] device bridge_slave_1 entered promiscuous mode [ 182.331419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.337541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.357283] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.363797] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.371854] device bridge_slave_0 entered promiscuous mode [ 182.388204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.399935] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.414352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.423426] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.432025] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.438374] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.445494] device bridge_slave_1 entered promiscuous mode [ 182.460011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.516720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.533601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.547631] chnl_net:caif_netlink_parms(): no params data found [ 182.557305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.565694] team0: Port device team_slave_0 added [ 182.571441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.578330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.586363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.596751] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.604783] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.619844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.628999] team0: Port device team_slave_1 added [ 182.634939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.645470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.664354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.697996] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.704708] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.712227] device bridge_slave_0 entered promiscuous mode [ 182.733530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.741067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.748648] team0: Port device team_slave_0 added [ 182.754490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.762300] team0: Port device team_slave_1 added [ 182.774175] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.781212] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.788699] device bridge_slave_1 entered promiscuous mode 20:56:17 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x2}, 0x1b) 20:56:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f317dd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000001f40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 182.806877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.826150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.835393] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.841817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.849531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.867225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.877464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.885328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.932362] device hsr_slave_0 entered promiscuous mode [ 182.990428] device hsr_slave_1 entered promiscuous mode [ 183.037573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.045842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.055912] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.062304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.071530] 8021q: adding VLAN 0 to HW filter on device bond0 20:56:18 executing program 5: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, 0x0) syz_execute_func(&(0x7f0000000200)="66430f67c564ff0941c366440f56c9660f3a16649c6700c40249adc66201dbd04b000f11d4440f18db") syz_execute_func(&(0x7f0000000c80)="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") syz_execute_func(&(0x7f0000000f80)="c4e379614832074a2be91cb9980f053ef3aec4a37bf0c50141e2e922ebc4a2fd1ceb262fed80660f38f2662e660fb32dac333eec7906000000f2d2dec461dc57b1e67d0b25006100c4e2893d1efa0040dbe1491e2f16660f7f60d20f3801bd050000004cbec5c54d0f2c718f56676beeee8f2870b63b3081f0430f40b267f34cb4bac4c16014150ab5b020a8271e664105ba16f2ae66410f3a16288842f72bfd660fdf536bd1049999e1430fae27c4a27921f97cd81ea1a12adf6498c4313a524066bd0ffe383bd44567de32c732c70002f44064d266413a010f0f30ca30cac442fd21b19b0b0000ef00dd650f38018359000000c4c2801d9c96c95ce8e9363636f2a7de9907000000d0818194d800092ddd8f0b00c4a17ae64295005bdf1c1cd2c422b59aa9a7a400002e36646466264683b9080000000d5df698b90000002e4471092e66470f3a21b3d1dd00004a3924c4225d2da70000000041afc44268f3dfc104c0414c598374fb0a070f001ec9e9002a002ac44231979f0a00000005c4037d092e672646a7f20f1dbe00100000c50d22045c0b47cc0f01d62f5c65c4002d08000000c461bbc29a0400000006f356564401a9bb000042c441574974ecd5e49731e631e6a2e365313bec") [ 183.087671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.095053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.102571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.110563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.120529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.138145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.149904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.160645] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.198035] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 183.211728] device hsr_slave_0 entered promiscuous mode [ 183.240447] device hsr_slave_1 entered promiscuous mode [ 183.291569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.307059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.317126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.324231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:56:18 executing program 5: io_setup(0x101, &(0x7f0000000000)) pause() syz_execute_func(&(0x7f0000000e40)="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") [ 183.336270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.349780] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.361912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.384234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.395063] team0: Port device team_slave_0 added [ 183.401282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.409206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.420789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.428447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.435988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.446651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.454356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.462670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.470300] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.476644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.483852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.492335] team0: Port device team_slave_1 added [ 183.497704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.505315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.529641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.536760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.546611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.583732] device hsr_slave_0 entered promiscuous mode [ 183.640378] device hsr_slave_1 entered promiscuous mode [ 183.681089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.688442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.696746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.704805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.714477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.724589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.735946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.745724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.753296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.761477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.769189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.776848] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.783226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.790260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.801169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.812353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.823273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.836310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.843913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.851463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.865510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.874645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.880948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.899313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.917180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.925036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.943295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.957767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.967355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.974463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.982303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.992942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.000522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.011647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.020504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.029427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.037441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.045135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.052290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.061660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.069304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.076863] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.086302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.098777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.105167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.115742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.123753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.132985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.142785] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.149154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.156430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.168076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.175836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.189074] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:56:19 executing program 5: io_setup(0x101, &(0x7f0000000140)) pause() syz_execute_func(&(0x7f0000000c80)="c4427d18e44a2be9c4627d0ff9980f053ef3aec4a37bf0c50241e2e9450fe36a09c462c1e16d0cbc5d8cbc5d7d30efefc20f561e221e2200265e2ff3906646da4e3200d25c6645dad809132525000e818f470f67450f289369000000b100673e66470f0fa219000000904df30f2cf18282e97c810f69e08f4cbec5c4c2858c3f8f560f01d4dfc5497dbf30470f866f2a37ad0f71f1895959b427c4c189d4cdffffc4e111632a6ab4c4c2e9adc24cacac54ba16f2ae66c10f3a611b04c4c29d962150386c6cb3c401c960646100c4817d28ef491feefe8f08e4a25600b1500909660fdf530967410f58d13e66f6b6e4d10000eae24343a1fa16a4d800000000660f19c646dce7440f704eee9864f2ff4ed03b7d0f12e400f4c4617be6d2c40379149c626db4000000bb2cbb610a09912af3430f47bb00000000000045126d6def946a5babb9c463d90dd8ae5a000000433e65660f5cb54c0a0000dd4805c462a52b6e0b8fa810ecd6091a1af20f78ac8fc978014bc365d085431fe720c48144c2150304000062040ec4e2f92a5382f476767c1002970606b2aa263e0fafd6c422e6912cb1030474f30a070648070648eb27c4a2dd910cb11010c4e17d109a0000000036660f39a98b976192361d09f4f5e58a4391a1a102c1045c0b47cc57ce5c0f1ea5322333332ef217640f2800f7ffff01a9bb000042d8fb4974ec0b31c461c9e86c4e1d3422") [ 184.197747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.204961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.216037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.224720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.234859] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.241283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.253571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.285922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.295196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.302938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.309078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.317738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.324816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.334064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.341330] audit: type=1400 audit(1556744179.309:39): avc: denied { syslog } for pid=7156 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 184.349178] warning: process `syz-executor.5' used the deprecated sysctl system call with [ 184.378729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.394028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.401126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.410922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.418715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.427479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.434488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.441747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.450919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.461345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.467594] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.480415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.489488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.496544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.504584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.513004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.520755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.528278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.535952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.545410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.554591] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.564126] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.574320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.588240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.594825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:56:19 executing program 3: futex(&(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000380)="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") [ 184.606257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.618934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.635572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.648773] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.658101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.665712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.673844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.681589] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.687944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.695624] mmap: syz-executor.3 (7170) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 184.699290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.717748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.737643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.746240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.754842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.762084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.769881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.778393] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.784791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.795220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.803811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.813878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.822631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.831238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.839056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.846700] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.853067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.860124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.870825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.883354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.892262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.901892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.918570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.926787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.939456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.948850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.958690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.966470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.976740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.986503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.995821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.003942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.014713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.033576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.041820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.049417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.057306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.071456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.085019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.094432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.102870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.111082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.115109] hrtimer: interrupt took 39221 ns [ 185.119397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.137699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.159498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.168076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.179877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.197007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.207728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.225863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.248322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.271173] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.277227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.295489] Dev loop4: unable to read RDB block 1 [ 185.302416] loop4: unable to read partition table [ 185.307629] loop4: partition table beyond EOD, truncated [ 185.314243] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 185.315069] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.347825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.355546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.373708] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:21 executing program 0: pause() syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="c441f055ce64ff0941c3c409e125f87300006269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d3f5") syz_execute_func(&(0x7f0000000b00)="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") 20:56:21 executing program 5: pause() syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="c441f055ce64ff0941c3c409e125f87300006269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d3f5") syz_execute_func(&(0x7f0000000280)="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") 20:56:21 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) 20:56:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="6adbd15545df"}, 0xc, {0x2, 0x0, @multicast1}, 'irlan0\x00'}) 20:56:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 20:56:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:56:21 executing program 5: pause() r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@mss, @mss={0x2, 0xd8}], 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, r0) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9660f3a16649c6700c4617b12e5712d41dfd049b6100f11d46f") syz_execute_func(&(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000f80)="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") 20:56:21 executing program 1: syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="c441f055ce64ff0941c3c409e125f87300006269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d3f5") syz_execute_func(&(0x7f0000000480)="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") 20:56:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 20:56:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:21 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x1001000200000000}) 20:56:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x669, 0x0, 0x29, 0x2}, 0x669) 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 187.351768] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 20:56:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:56:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000800)={'caif0\x00', @broadcast}) 20:56:22 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000009c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f00000001c0)='\x00\x00', 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000003840)=[{&(0x7f0000000e80)="bd7c2f323c9b", 0x6}], 0x1}, 0x0) 20:56:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:56:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 187.783340] device caif0 entered promiscuous mode 20:56:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000800)={'caif0\x00', @broadcast}) 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}], 0x2, 0x0) 20:56:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='nodev/selinux%-\x00', 0x10, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000280)=0x1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000100)={0xc, 0x0, 0xdf7}) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x10, 0x8000000, 0x0, 0x803e0000}}, 0xfffffefd) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'nlmon0\x00', 0x401}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x1, 0xfffffffffffffff8, 0xfff, 0x1}) dup2(r1, r3) r4 = epoll_create1(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x20050, r4, 0x60) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) 20:56:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:56:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 20:56:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 20:56:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") 20:56:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 20:56:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 20:56:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/241, 0xf1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x117, 0x0) 20:56:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='nodev/selinux%-\x00', 0x10, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000280)=0x1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x10, 0x8000000, 0x0, 0x803e0000}}, 0xfffffefd) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0xfffffffffffffff8, 0x0, 0x1}) dup2(r1, r3) r4 = epoll_create1(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x20050, r4, 0x0) ioctl(r0, 0x1000008912, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) 20:56:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='nodev/selinux%-\x00', 0x10, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000280)=0x1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000100)={0xc, 0x0, 0xdf7}) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x10, 0x8000000, 0x0, 0x803e0000}}, 0xfffffefd) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'nlmon0\x00', 0x401}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x1, 0xfffffffffffffff8, 0xfff, 0x1}) dup2(r1, r3) r4 = epoll_create1(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x20050, r4, 0x60) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) 20:56:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 20:56:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000080)="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") 20:56:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dummy0\x00', 0x4000000000008801}) 20:56:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106402, &(0x7f0000000100)={0x0, 0x0}) 20:56:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x5}) 20:56:24 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='nodev/selinux%-\x00', 0x10, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000280)=0x1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x10, 0x8000000, 0x0, 0x803e0000}}, 0xfffffefd) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0xfffffffffffffff8, 0x0, 0x1}) dup2(r1, r3) r4 = epoll_create1(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x20050, r4, 0x0) ioctl(r0, 0x1000008912, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) [ 189.668710] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 5 (only 16 groups) 20:56:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:56:25 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:25 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 20:56:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93 p4 [ 193.267075] loop0: partition table partially beyond EOD, truncated [ 193.278659] loop0: p1 size 2 extends beyond EOD, truncated [ 193.294127] loop0: p4 start 1854537728 is beyond EOD, truncated 20:56:30 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") tkill(r0, 0x1000000000016) 20:56:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 20:56:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc872, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) getpid() sched_setattr(0x0, &(0x7f00000002c0), 0x0) keyctl$invalidate(0x15, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl(r1, 0x0, 0x0) 20:56:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0xa5, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00'}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:30 executing program 2: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:30 executing program 1: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) [ 195.934541] loop0: p1 < > p4 [ 195.937762] loop0: partition table partially beyond EOD, truncated 20:56:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) [ 195.975695] loop0: p1 size 2 extends beyond EOD, truncated [ 196.024187] loop0: p4 start 1854537728 is beyond EOD, truncated 20:56:31 executing program 1: socket$alg(0x26, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000640)=""/33, 0x21}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 20:56:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="218a6395d709", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}}}}}}}, 0x0) 20:56:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) [ 196.248214] audit: type=1400 audit(1556744191.204:42): avc: denied { create } for pid=7681 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.344722] audit: type=1400 audit(1556744191.254:43): avc: denied { write } for pid=7681 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.377839] audit: type=1400 audit(1556744191.344:44): avc: denied { read } for pid=7681 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:56:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") tkill(r0, 0x1000000000016) 20:56:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00', 0x80000000}) ftruncate(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0xa5, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00'}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:33 executing program 1: socket$alg(0x26, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000640)=""/33, 0x21}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 20:56:33 executing program 2: syz_execute_func(&(0x7f0000000240)="b1f291cd806969ef69dc00d94c2c39fd64663e6ec40269aad61cc1585c5cf4a957f9420fa0c4c161c4fa2bc4a158165dbbc4819212961aabab6645bd400fbee4de730fc4a1e5e9bcc50400000001fea70a5faea36e646736662e66470f380841060f0fa1001000020d") 20:56:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000140)) 20:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x0) 20:56:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 20:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) [ 198.963106] loop5: p1 < > p4 [ 198.969000] loop5: partition table partially beyond EOD, truncated [ 198.997384] loop5: p1 size 2 extends beyond EOD, truncated [ 199.017821] loop5: p4 start 1854537728 is beyond EOD, truncated [ 199.083569] loop0: p1 < > p4 [ 199.086918] loop0: partition table partially beyond EOD, truncated [ 199.096906] loop0: p1 size 2 extends beyond EOD, truncated [ 199.109881] loop0: p4 start 1854537728 is beyond EOD, truncated 20:56:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0\x00'}) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sched_yield() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 199.334053] loop1: p1 < > p4 [ 199.337442] loop1: partition table partially beyond EOD, truncated [ 199.347403] loop1: p1 size 2 extends beyond EOD, truncated [ 199.362046] loop1: p4 start 1854537728 is beyond EOD, truncated [ 199.491595] loop1: p1 < > p4 [ 199.494748] loop1: partition table partially beyond EOD, truncated [ 199.501834] loop1: p1 size 2 extends beyond EOD, truncated [ 199.508370] loop1: p4 start 1854537728 is beyond EOD, truncated 20:56:36 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:56:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 20:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00', 0x80000000}) ftruncate(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0xa5, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00'}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0\x00'}) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sched_yield() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x71}) 20:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 20:56:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0\x00', 0x80000000}) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sched_yield() eventfd2(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 201.952638] loop1: p1 < > p4 [ 201.955929] loop1: partition table partially beyond EOD, truncated [ 201.966351] loop1: p1 size 2 extends beyond EOD, truncated [ 201.992506] loop1: p4 start 1854537728 is beyond EOD, truncated [ 202.052917] loop5: p1 < > p4 [ 202.056154] loop5: partition table partially beyond EOD, truncated [ 202.065874] loop5: p1 size 2 extends beyond EOD, truncated [ 202.081103] loop5: p4 start 1854537728 is beyond EOD, truncated [ 202.133007] loop0: p1 < > p4 [ 202.136254] loop0: partition table partially beyond EOD, truncated [ 202.146223] loop0: p1 size 2 extends beyond EOD, truncated [ 202.159738] loop0: p4 start 1854537728 is beyond EOD, truncated 20:56:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0xa5, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00'}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 20:56:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth0\x00', 0x80000000}) ftruncate(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 202.313076] loop2: p1 < > p4 [ 202.316428] loop2: partition table partially beyond EOD, truncated [ 202.326166] loop2: p1 size 2 extends beyond EOD, truncated [ 202.340755] loop2: p4 start 1854537728 is beyond EOD, truncated [ 202.586782] loop5: p1 < > p4 [ 202.595604] loop5: partition table partially beyond EOD, truncated [ 202.608839] loop5: p1 size 2 extends beyond EOD, truncated [ 202.622633] loop5: p4 start 1854537728 is beyond EOD, truncated 20:56:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0\x00'}) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sched_yield() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/204) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0\x00', 0x80000000}) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sched_yield() eventfd2(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 20:56:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 202.693970] loop0: p1 < > p4 [ 202.697179] loop0: partition table partially beyond EOD, truncated [ 202.709384] loop0: p1 size 2 extends beyond EOD, truncated [ 202.724226] loop0: p4 start 1854537728 is beyond EOD, truncated [ 202.802638] loop2: p1 < > p4 [ 202.805886] loop2: partition table partially beyond EOD, truncated [ 202.815597] loop2: p1 size 2 extends beyond EOD, truncated [ 202.827298] loop2: p4 start 1854537728 is beyond EOD, truncated 20:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) [ 427.991483] INFO: task syz-executor.3:7105 blocked for more than 140 seconds. [ 427.999180] Not tainted 4.14.114 #4 [ 428.004609] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.013015] syz-executor.3 D24992 7105 1 0x00000004 [ 428.018871] Call Trace: [ 428.021773] __schedule+0x7be/0x1cf0 [ 428.025818] ? __mutex_lock+0x737/0x1470 [ 428.030119] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.035165] schedule+0x92/0x1c0 [ 428.038946] schedule_preempt_disabled+0x13/0x20 [ 428.044331] __mutex_lock+0x73c/0x1470 [ 428.049058] ? trace_hardirqs_on+0x10/0x10 [ 428.053441] ? lo_release+0x1e/0x1b0 [ 428.057262] ? save_trace+0x250/0x290 [ 428.061459] ? mutex_trylock+0x1c0/0x1c0 [ 428.065981] ? __blkdev_put+0x397/0x7f0 [ 428.070138] ? find_held_lock+0x35/0x130 [ 428.074242] ? __blkdev_put+0x397/0x7f0 [ 428.078617] ? loop_clr_fd+0xae0/0xae0 [ 428.082805] mutex_lock_nested+0x16/0x20 [ 428.087038] ? mutex_lock_nested+0x16/0x20 [ 428.091601] lo_release+0x1e/0x1b0 [ 428.095384] ? loop_clr_fd+0xae0/0xae0 [ 428.099444] __blkdev_put+0x436/0x7f0 [ 428.103542] ? bd_set_size+0xb0/0xb0 [ 428.107472] ? wait_for_completion+0x420/0x420 [ 428.112143] blkdev_put+0x88/0x510 [ 428.115695] ? fcntl_setlk+0xb90/0xb90 [ 428.119596] ? blkdev_put+0x510/0x510 [ 428.123652] blkdev_close+0x8b/0xb0 [ 428.127544] __fput+0x277/0x7a0 [ 428.130983] ____fput+0x16/0x20 [ 428.134395] task_work_run+0x119/0x190 [ 428.138566] exit_to_usermode_loop+0x1da/0x220 [ 428.143424] do_syscall_64+0x4a9/0x630 [ 428.147435] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.152597] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.158075] RIP: 0033:0x412b40 [ 428.161813] RSP: 002b:00007fffd522bb18 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.169886] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 [ 428.177654] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.185413] RBP: 0000000000000047 R08: 0000000000000000 R09: 000000000000000a [ 428.193525] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.201297] R13: 00007fffd522bb50 R14: 0000000000031482 R15: 00007fffd522bb60 [ 428.208620] INFO: task syz-executor.4:7107 blocked for more than 140 seconds. [ 428.215966] Not tainted 4.14.114 #4 [ 428.220455] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.229012] syz-executor.4 D25144 7107 1 0x00000004 [ 428.234862] Call Trace: [ 428.237472] __schedule+0x7be/0x1cf0 [ 428.241766] ? __mutex_lock+0x737/0x1470 [ 428.245983] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.251379] schedule+0x92/0x1c0 [ 428.254797] schedule_preempt_disabled+0x13/0x20 [ 428.259584] __mutex_lock+0x73c/0x1470 [ 428.263554] ? lo_open+0x1d/0xb0 [ 428.266938] ? refcount_add+0x40/0x50 [ 428.271338] ? mutex_trylock+0x1c0/0x1c0 [ 428.275446] ? exact_match+0xd/0x20 [ 428.279443] ? kobj_lookup+0x319/0x410 [ 428.283707] ? loop_unregister_transfer+0x90/0x90 [ 428.288750] mutex_lock_nested+0x16/0x20 [ 428.292895] ? mutex_lock_nested+0x16/0x20 [ 428.297349] lo_open+0x1d/0xb0 [ 428.300776] __blkdev_get+0xab1/0x1120 [ 428.305024] ? __blkdev_put+0x7f0/0x7f0 [ 428.309477] ? bd_acquire+0x178/0x2c0 [ 428.313451] ? find_held_lock+0x35/0x130 [ 428.317739] blkdev_get+0xa8/0x8e0 [ 428.321383] ? bd_may_claim+0xd0/0xd0 [ 428.325320] ? _raw_spin_unlock+0x2d/0x50 [ 428.329714] blkdev_open+0x1d1/0x260 [ 428.333745] ? security_file_open+0x8f/0x1a0 [ 428.338293] do_dentry_open+0x73e/0xeb0 [ 428.342367] ? bd_acquire+0x2c0/0x2c0 [ 428.346311] vfs_open+0x105/0x230 [ 428.349920] path_openat+0x8bd/0x3f70 [ 428.353982] ? trace_hardirqs_on+0x10/0x10 [ 428.358242] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.363020] ? find_held_lock+0x35/0x130 [ 428.367456] ? __alloc_fd+0x1d4/0x4a0 [ 428.371363] do_filp_open+0x18e/0x250 [ 428.375399] ? may_open_dev+0xe0/0xe0 [ 428.379238] ? _raw_spin_unlock+0x2d/0x50 [ 428.383795] ? __alloc_fd+0x1d4/0x4a0 [ 428.387630] do_sys_open+0x2c5/0x430 [ 428.391567] ? filp_open+0x70/0x70 [ 428.395132] SyS_open+0x2d/0x40 [ 428.398733] ? do_sys_open+0x430/0x430 [ 428.403074] do_syscall_64+0x1eb/0x630 [ 428.407117] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.412647] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.417965] RIP: 0033:0x412d20 [ 428.421458] RSP: 002b:00007ffe12346308 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.429388] RAX: ffffffffffffffda RBX: 0000000000031876 RCX: 0000000000412d20 [ 428.436838] RDX: 00007ffe1234639a RSI: 0000000000000002 RDI: 00007ffe12346390 [ 428.446107] RBP: 000000000000005e R08: 0000000000000000 R09: 000000000000000a [ 428.454276] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.461752] R13: 00007ffe12346340 R14: 000000000003185f R15: 00007ffe12346350 [ 428.469742] INFO: task syz-executor.5:7799 blocked for more than 140 seconds. [ 428.477370] Not tainted 4.14.114 #4 [ 428.481838] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.490786] syz-executor.5 D26272 7799 7103 0x00000004 [ 428.496612] Call Trace: [ 428.499209] __schedule+0x7be/0x1cf0 [ 428.503122] ? lock_release+0x44d/0x940 [ 428.507307] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.513078] schedule+0x92/0x1c0 [ 428.517381] schedule_preempt_disabled+0x13/0x20 [ 428.522305] __mutex_lock+0x73c/0x1470 [ 428.527142] ? trace_hardirqs_on+0x10/0x10 [ 428.532173] ? lo_release+0x84/0x1b0 [ 428.536002] ? save_trace+0x250/0x290 [ 428.540170] ? mutex_trylock+0x1c0/0x1c0 [ 428.544281] ? __blkdev_put+0x397/0x7f0 [ 428.548578] ? find_held_lock+0x35/0x130 [ 428.552755] ? __blkdev_put+0x397/0x7f0 [ 428.556763] ? loop_clr_fd+0xae0/0xae0 [ 428.560716] mutex_lock_nested+0x16/0x20 [ 428.565223] ? mutex_lock_nested+0x16/0x20 [ 428.569680] lo_release+0x84/0x1b0 [ 428.573760] ? loop_clr_fd+0xae0/0xae0 [ 428.577669] __blkdev_put+0x436/0x7f0 [ 428.581971] ? bd_set_size+0xb0/0xb0 [ 428.585732] ? wait_for_completion+0x420/0x420 [ 428.592330] blkdev_put+0x88/0x510 [ 428.596064] ? fcntl_setlk+0xb90/0xb90 [ 428.600170] ? blkdev_put+0x510/0x510 [ 428.604154] blkdev_close+0x8b/0xb0 [ 428.607875] __fput+0x277/0x7a0 [ 428.611396] ____fput+0x16/0x20 [ 428.614943] task_work_run+0x119/0x190 [ 428.618844] exit_to_usermode_loop+0x1da/0x220 [ 428.623586] do_syscall_64+0x4a9/0x630 [ 428.627582] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.633027] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.638501] RIP: 0033:0x412b61 [ 428.642032] RSP: 002b:00007f5ba45dc9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 428.649923] RAX: 0000000000000000 RBX: 00007f5ba45dd6d4 RCX: 0000000000412b61 [ 428.657311] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 428.664983] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 428.672710] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 428.680486] R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 [ 428.688427] INFO: task syz-executor.0:7805 blocked for more than 140 seconds. [ 428.696477] Not tainted 4.14.114 #4 [ 428.700911] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.710276] syz-executor.0 D26272 7805 7106 0x00000004 [ 428.716097] Call Trace: [ 428.718962] __schedule+0x7be/0x1cf0 [ 428.722780] ? __mutex_lock+0x737/0x1470 [ 428.727041] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.732410] schedule+0x92/0x1c0 [ 428.736047] schedule_preempt_disabled+0x13/0x20 [ 428.741327] __mutex_lock+0x73c/0x1470 [ 428.745330] ? lo_ioctl+0x87/0x1c70 [ 428.748962] ? lock_downgrade+0x621/0x6e0 [ 428.753437] ? mutex_trylock+0x1c0/0x1c0 [ 428.757978] ? retint_kernel+0x2d/0x2d [ 428.761934] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.767319] mutex_lock_nested+0x16/0x20 [ 428.771684] ? mutex_lock_nested+0x16/0x20 [ 428.776047] lo_ioctl+0x87/0x1c70 [ 428.779593] ? blkdev_ioctl+0x84/0x1880 [ 428.783632] ? loop_probe+0x160/0x160 [ 428.787446] blkdev_ioctl+0x983/0x1880 [ 428.791526] ? blkpg_ioctl+0x980/0x980 [ 428.795660] ? __might_sleep+0x93/0xb0 [ 428.799679] ? __fget+0x210/0x370 [ 428.803246] block_ioctl+0xde/0x120 [ 428.807249] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.811932] do_vfs_ioctl+0x7b9/0x1070 [ 428.815853] ? selinux_file_mprotect+0x5d0/0x5d0 [ 428.821019] ? lock_downgrade+0x6e0/0x6e0 [ 428.825539] ? ioctl_preallocate+0x1c0/0x1c0 [ 428.830474] ? __fget+0x237/0x370 [ 428.834239] ? security_file_ioctl+0x8f/0xc0 [ 428.838940] SyS_ioctl+0x8f/0xc0 [ 428.842487] ? do_vfs_ioctl+0x1070/0x1070 [ 428.847094] do_syscall_64+0x1eb/0x630 [ 428.851140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.856016] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.861447] RIP: 0033:0x458c17 [ 428.865013] RSP: 002b:00007f9e318d99f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.875186] RAX: ffffffffffffffda RBX: 00007f9e318da6d4 RCX: 0000000000458c17 [ 428.882544] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 428.890325] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 428.897612] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000005 [ 428.906532] R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 [ 428.913975] INFO: task syz-executor.1:7814 blocked for more than 140 seconds. [ 428.921393] Not tainted 4.14.114 #4 [ 428.925716] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.934088] syz-executor.1 D28256 7814 7104 0x00000004 [ 428.940359] Call Trace: [ 428.942967] __schedule+0x7be/0x1cf0 [ 428.946673] ? __mutex_lock+0x737/0x1470 [ 428.951064] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.956393] schedule+0x92/0x1c0 [ 428.959970] schedule_preempt_disabled+0x13/0x20 [ 428.964997] __mutex_lock+0x73c/0x1470 [ 428.969002] ? blkdev_reread_part+0x1f/0x40 [ 428.973879] ? mark_held_locks+0xb1/0x100 [ 428.978594] ? mutex_trylock+0x1c0/0x1c0 [ 428.983081] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.988445] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 428.993333] ? check_preemption_disabled+0x3c/0x250 [ 428.998526] ? retint_kernel+0x2d/0x2d [ 429.002510] mutex_lock_nested+0x16/0x20 [ 429.006753] ? mutex_lock_nested+0x16/0x20 [ 429.011435] blkdev_reread_part+0x1f/0x40 [ 429.015823] loop_reread_partitions+0x7c/0x90 [ 429.020662] loop_set_status+0xc28/0x1200 [ 429.024824] loop_set_status64+0xa6/0xf0 [ 429.029281] ? loop_set_status_old+0x2d0/0x2d0 [ 429.034889] lo_ioctl+0x5c1/0x1c70 [ 429.038794] ? retint_kernel+0x2d/0x2d [ 429.042955] ? loop_probe+0x160/0x160 [ 429.047044] blkdev_ioctl+0x983/0x1880 [ 429.051397] ? blkpg_ioctl+0x980/0x980 [ 429.055559] ? check_preemption_disabled+0x3c/0x250 [ 429.060868] ? __might_sleep+0x93/0xb0 [ 429.064771] ? __fget+0x210/0x370 [ 429.068233] block_ioctl+0xde/0x120 [ 429.072527] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.076954] do_vfs_ioctl+0x7b9/0x1070 [ 429.081373] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.086137] ? lock_downgrade+0x6e0/0x6e0 [ 429.090521] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.095289] ? __fget+0x237/0x370 [ 429.098744] ? security_file_ioctl+0x8f/0xc0 [ 429.103425] SyS_ioctl+0x8f/0xc0 [ 429.106962] ? do_vfs_ioctl+0x1070/0x1070 [ 429.111431] do_syscall_64+0x1eb/0x630 [ 429.115577] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.120586] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.125873] RIP: 0033:0x458c17 [ 429.129072] RSP: 002b:00007f01da5f49f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.136893] RAX: ffffffffffffffda RBX: 00007f01da5f56d4 RCX: 0000000000458c17 [ 429.144234] RDX: 00007f01da5f4ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 429.151980] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 429.159471] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 429.167350] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 429.175050] INFO: task syz-executor.2:7816 blocked for more than 140 seconds. [ 429.182597] Not tainted 4.14.114 #4 [ 429.186826] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.196345] syz-executor.2 D26272 7816 7108 0x00000004 [ 429.202206] Call Trace: [ 429.204962] __schedule+0x7be/0x1cf0 [ 429.209215] ? __mutex_lock+0x737/0x1470 [ 429.213618] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.218985] schedule+0x92/0x1c0 [ 429.222530] schedule_preempt_disabled+0x13/0x20 [ 429.227491] __mutex_lock+0x73c/0x1470 [ 429.231465] ? lo_ioctl+0x87/0x1c70 [ 429.235112] ? lock_downgrade+0x620/0x6e0 [ 429.239561] ? mutex_trylock+0x1c0/0x1c0 [ 429.245760] ? avc_has_extended_perms+0x8ec/0xe40 [ 429.251192] ? putname+0xe0/0x120 [ 429.254656] ? avc_ss_reset+0x110/0x110 [ 429.259456] ? check_preemption_disabled+0x3c/0x250 [ 429.265032] mutex_lock_nested+0x16/0x20 [ 429.269097] ? mutex_lock_nested+0x16/0x20 [ 429.273488] lo_ioctl+0x87/0x1c70 [ 429.277058] ? __check_object_size+0x12a/0x2ab [ 429.282029] ? retint_kernel+0x2d/0x2d [ 429.286540] ? loop_probe+0x160/0x160 [ 429.290702] blkdev_ioctl+0x983/0x1880 [ 429.294593] ? blkpg_ioctl+0x980/0x980 [ 429.298881] ? check_preemption_disabled+0x3c/0x250 [ 429.304461] ? __might_sleep+0x93/0xb0 [ 429.308359] block_ioctl+0xde/0x120 [ 429.312323] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.316652] do_vfs_ioctl+0x7b9/0x1070 [ 429.320711] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.325720] ? lock_downgrade+0x6e0/0x6e0 [ 429.330254] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.334936] ? __fget+0x237/0x370 [ 429.338687] ? security_file_ioctl+0x8f/0xc0 [ 429.343728] SyS_ioctl+0x8f/0xc0 [ 429.347422] ? do_vfs_ioctl+0x1070/0x1070 [ 429.351850] do_syscall_64+0x1eb/0x630 [ 429.355955] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.361224] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.366701] RIP: 0033:0x458c17 [ 429.370342] RSP: 002b:00007ff738d7a9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.378484] RAX: ffffffffffffffda RBX: 00007ff738d7b6d4 RCX: 0000000000458c17 [ 429.385858] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 429.393418] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 429.401224] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000005 [ 429.409002] R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 [ 429.417683] INFO: task blkid:7818 blocked for more than 140 seconds. [ 429.424409] Not tainted 4.14.114 #4 [ 429.428832] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.437090] blkid D28496 7818 7303 0x00000004 [ 429.442964] Call Trace: [ 429.445556] __schedule+0x7be/0x1cf0 [ 429.449651] ? __mutex_lock+0x737/0x1470 [ 429.453823] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.459215] schedule+0x92/0x1c0 [ 429.462656] schedule_preempt_disabled+0x13/0x20 [ 429.467499] __mutex_lock+0x73c/0x1470 [ 429.471620] ? lo_ioctl+0x87/0x1c70 [ 429.475537] ? lock_downgrade+0x620/0x6e0 [ 429.479989] ? mutex_trylock+0x1c0/0x1c0 [ 429.484393] ? avc_has_extended_perms+0x8ec/0xe40 [ 429.489245] ? __might_fault+0x110/0x1d0 [ 429.493418] ? avc_ss_reset+0x110/0x110 [ 429.497413] mutex_lock_nested+0x16/0x20 [ 429.501533] ? mutex_lock_nested+0x16/0x20 [ 429.505982] lo_ioctl+0x87/0x1c70 [ 429.509538] ? loop_probe+0x160/0x160 [ 429.513807] blkdev_ioctl+0x983/0x1880 [ 429.517703] ? blkpg_ioctl+0x980/0x980 [ 429.521674] ? __might_sleep+0x93/0xb0 [ 429.525713] ? save_trace+0x290/0x290 [ 429.529600] block_ioctl+0xde/0x120 [ 429.533319] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.537642] do_vfs_ioctl+0x7b9/0x1070 [ 429.541588] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.546352] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.550929] ? lock_downgrade+0x6e0/0x6e0 [ 429.555336] ? security_file_ioctl+0x83/0xc0 [ 429.560396] ? security_file_ioctl+0x8f/0xc0 [ 429.564897] SyS_ioctl+0x8f/0xc0 [ 429.568552] ? do_vfs_ioctl+0x1070/0x1070 [ 429.573069] do_syscall_64+0x1eb/0x630 [ 429.576954] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.581852] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.587614] RIP: 0033:0x7f0a1cddc347 [ 429.591743] RSP: 002b:00007ffc98840208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.599465] RAX: ffffffffffffffda RBX: 0000000001a9c030 RCX: 00007f0a1cddc347 [ 429.607512] RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003 [ 429.615065] RBP: 0000000000000003 R08: 00007f0a1d08c5a0 R09: 0000000000000008 [ 429.622912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.630766] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.638594] INFO: task blkid:7819 blocked for more than 140 seconds. [ 429.645400] Not tainted 4.14.114 #4 [ 429.649564] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.657638] blkid D28720 7819 7065 0x00000004 [ 429.663700] Call Trace: [ 429.666542] __schedule+0x7be/0x1cf0 [ 429.670509] ? __mutex_lock+0x737/0x1470 [ 429.674852] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.679881] schedule+0x92/0x1c0 [ 429.683336] schedule_preempt_disabled+0x13/0x20 [ 429.688107] __mutex_lock+0x73c/0x1470 [ 429.692433] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.697539] ? save_trace+0x290/0x290 [ 429.701729] ? __blkdev_get+0x145/0x1120 [ 429.706177] ? mutex_trylock+0x1c0/0x1c0 [ 429.710722] ? exact_match+0xd/0x20 [ 429.714540] ? kobj_lookup+0x319/0x410 [ 429.718620] ? blkdev_ioctl+0x1880/0x1880 [ 429.723292] mutex_lock_nested+0x16/0x20 [ 429.727390] ? mutex_lock_nested+0x16/0x20 [ 429.731842] __blkdev_get+0x145/0x1120 [ 429.735771] ? refcount_sub_and_test+0x8d/0xf0 [ 429.740734] ? refcount_dec_and_test+0x1b/0x20 [ 429.745341] ? __blkdev_put+0x7f0/0x7f0 [ 429.749657] ? put_device+0x25/0x30 [ 429.753381] __blkdev_get+0x823/0x1120 [ 429.757303] ? __blkdev_put+0x7f0/0x7f0 [ 429.761351] ? bd_acquire+0x14e/0x2c0 [ 429.765387] ? find_held_lock+0x35/0x130 [ 429.769720] blkdev_get+0xa8/0x8e0 [ 429.773378] ? bd_may_claim+0xd0/0xd0 [ 429.777207] ? _raw_spin_unlock+0x2d/0x50 [ 429.781635] blkdev_open+0x1d1/0x260 [ 429.785828] ? security_file_open+0x8f/0x1a0 [ 429.790900] do_dentry_open+0x73e/0xeb0 [ 429.795147] ? bd_acquire+0x2c0/0x2c0 [ 429.799285] vfs_open+0x105/0x230 [ 429.802961] path_openat+0x8bd/0x3f70 [ 429.806926] ? trace_hardirqs_on+0x10/0x10 [ 429.811270] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.816327] ? find_held_lock+0x35/0x130 [ 429.820477] ? __alloc_fd+0x1d4/0x4a0 [ 429.824313] do_filp_open+0x18e/0x250 [ 429.828164] ? may_open_dev+0xe0/0xe0 [ 429.832215] ? _raw_spin_unlock+0x2d/0x50 [ 429.836385] ? __alloc_fd+0x1d4/0x4a0 [ 429.840261] do_sys_open+0x2c5/0x430 [ 429.844081] ? filp_open+0x70/0x70 [ 429.847833] SyS_open+0x2d/0x40 [ 429.851476] ? do_sys_open+0x430/0x430 [ 429.855819] do_syscall_64+0x1eb/0x630 [ 429.860187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.865069] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.870849] RIP: 0033:0x7f820f61f120 [ 429.875083] RSP: 002b:00007ffda20e1998 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.883210] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f820f61f120 [ 429.891307] RDX: 00007ffda20e2f25 RSI: 0000000000000000 RDI: 00007ffda20e2f25 [ 429.899387] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.907261] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000013ed030 [ 429.914916] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.922877] INFO: task blkid:7820 blocked for more than 140 seconds. [ 429.929661] Not tainted 4.14.114 #4 [ 429.934349] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.943270] blkid D29040 7820 7066 0x00000004 [ 429.949391] Call Trace: [ 429.952455] __schedule+0x7be/0x1cf0 [ 429.956331] ? __mutex_lock+0x737/0x1470 [ 429.960477] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.965748] schedule+0x92/0x1c0 [ 429.969158] schedule_preempt_disabled+0x13/0x20 [ 429.974017] __mutex_lock+0x73c/0x1470 [ 429.978311] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.983468] ? __blkdev_get+0x145/0x1120 [ 429.987909] ? mutex_trylock+0x1c0/0x1c0 [ 429.992224] ? exact_match+0xd/0x20 [ 429.995874] ? kobj_lookup+0x319/0x410 [ 429.999764] ? blkdev_ioctl+0x1880/0x1880 [ 430.004421] mutex_lock_nested+0x16/0x20 [ 430.008736] ? mutex_lock_nested+0x16/0x20 [ 430.013518] __blkdev_get+0x145/0x1120 [ 430.017888] ? __blkdev_put+0x7f0/0x7f0 [ 430.022178] ? bd_acquire+0x178/0x2c0 [ 430.026253] ? find_held_lock+0x35/0x130 [ 430.030497] blkdev_get+0xa8/0x8e0 [ 430.034387] ? bd_may_claim+0xd0/0xd0 [ 430.038629] ? _raw_spin_unlock+0x2d/0x50 [ 430.043599] blkdev_open+0x1d1/0x260 [ 430.047344] ? security_file_open+0x8f/0x1a0 [ 430.051839] do_dentry_open+0x73e/0xeb0 [ 430.056355] ? bd_acquire+0x2c0/0x2c0 [ 430.060378] vfs_open+0x105/0x230 [ 430.063945] path_openat+0x8bd/0x3f70 [ 430.067752] ? trace_hardirqs_on+0x10/0x10 [ 430.072159] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.076863] ? find_held_lock+0x35/0x130 [ 430.081066] ? __alloc_fd+0x1d4/0x4a0 [ 430.085126] do_filp_open+0x18e/0x250 [ 430.089567] ? may_open_dev+0xe0/0xe0 [ 430.093815] ? _raw_spin_unlock+0x2d/0x50 [ 430.098207] ? __alloc_fd+0x1d4/0x4a0 [ 430.102128] do_sys_open+0x2c5/0x430 [ 430.105867] ? filp_open+0x70/0x70 [ 430.109750] SyS_open+0x2d/0x40 [ 430.113165] ? do_sys_open+0x430/0x430 [ 430.117208] do_syscall_64+0x1eb/0x630 [ 430.121685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.126737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.132406] RIP: 0033:0x7fb996476120 [ 430.136147] RSP: 002b:00007fff178d9ae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.144371] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb996476120 [ 430.152343] RDX: 00007fff178dbf41 RSI: 0000000000000000 RDI: 00007fff178dbf41 [ 430.160704] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.168303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001448030 [ 430.176232] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.183744] INFO: task blkid:7822 blocked for more than 140 seconds. [ 430.190701] Not tainted 4.14.114 #4 [ 430.194941] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.203787] blkid D28840 7822 7193 0x00000004 [ 430.209740] Call Trace: [ 430.212521] __schedule+0x7be/0x1cf0 [ 430.216268] ? __mutex_lock+0x737/0x1470 [ 430.220397] ? pci_mmcfg_check_reserved+0x150/0x150 [ 430.225524] schedule+0x92/0x1c0 [ 430.229236] schedule_preempt_disabled+0x13/0x20 [ 430.234328] __mutex_lock+0x73c/0x1470 [ 430.238519] ? __mutex_unlock_slowpath+0x71/0x800 [ 430.243800] ? __blkdev_get+0x145/0x1120 [ 430.248124] ? mutex_trylock+0x1c0/0x1c0 [ 430.252652] ? exact_match+0xd/0x20 [ 430.256316] ? kobj_lookup+0x319/0x410 [ 430.260909] ? blkdev_ioctl+0x1880/0x1880 [ 430.265585] mutex_lock_nested+0x16/0x20 [ 430.269649] ? mutex_lock_nested+0x16/0x20 [ 430.273984] __blkdev_get+0x145/0x1120 [ 430.278170] ? __blkdev_put+0x7f0/0x7f0 [ 430.282231] ? bd_acquire+0x178/0x2c0 [ 430.286092] ? find_held_lock+0x35/0x130 [ 430.290903] blkdev_get+0xa8/0x8e0 [ 430.294602] ? bd_may_claim+0xd0/0xd0 [ 430.298961] ? _raw_spin_unlock+0x2d/0x50 [ 430.303420] blkdev_open+0x1d1/0x260 [ 430.307612] ? security_file_open+0x8f/0x1a0 [ 430.312178] do_dentry_open+0x73e/0xeb0 [ 430.316175] ? bd_acquire+0x2c0/0x2c0 [ 430.319979] vfs_open+0x105/0x230 [ 430.323547] path_openat+0x8bd/0x3f70 [ 430.327459] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.333168] ? __handle_mm_fault+0x299c/0x3470 [ 430.337803] ? __alloc_fd+0x1d4/0x4a0 [ 430.342048] do_filp_open+0x18e/0x250 [ 430.346735] ? may_open_dev+0xe0/0xe0 [ 430.350852] ? _raw_spin_unlock+0x2d/0x50 [ 430.356374] ? __alloc_fd+0x1d4/0x4a0 [ 430.360269] do_sys_open+0x2c5/0x430 [ 430.364277] ? filp_open+0x70/0x70 [ 430.368518] SyS_open+0x2d/0x40 [ 430.372110] ? do_sys_open+0x430/0x430 [ 430.376125] do_syscall_64+0x1eb/0x630 [ 430.380137] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.385006] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.390481] RIP: 0033:0x7f46850fd120 [ 430.394473] RSP: 002b:00007ffce5fe14f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.402550] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f46850fd120 [ 430.410205] RDX: 00007ffce5fe1f34 RSI: 0000000000000000 RDI: 00007ffce5fe1f34 [ 430.417806] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.426252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000968030 [ 430.434345] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.442470] [ 430.442470] Showing all locks held in the system: [ 430.449659] 1 lock held by khungtaskd/1008: [ 430.454849] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.464106] 1 lock held by rsyslogd/6934: [ 430.468828] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.477317] 2 locks held by getty/7057: [ 430.481348] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.491018] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.500968] 2 locks held by getty/7058: [ 430.504950] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.513880] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.523476] 2 locks held by getty/7059: [ 430.527451] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.536639] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.546612] 2 locks held by getty/7060: [ 430.551620] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.560460] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.570733] 2 locks held by getty/7061: [ 430.574815] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.583970] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.593387] 2 locks held by getty/7062: [ 430.597381] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.606545] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.616617] 2 locks held by getty/7063: [ 430.621015] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.630559] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.641115] 2 locks held by syz-executor.3/7105: [ 430.646217] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.655531] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.664018] 2 locks held by syz-executor.4/7107: [ 430.669213] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.678530] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.687570] 3 locks held by syz-executor.5/7799: [ 430.692901] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.701777] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.710896] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.719512] 1 lock held by syz-executor.0/7805: [ 430.724266] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.732678] 2 locks held by syz-executor.1/7814: [ 430.737606] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.746203] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.755231] 1 lock held by syz-executor.2/7816: [ 430.760160] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.768621] 1 lock held by blkid/7818: [ 430.773005] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.781836] 2 locks held by blkid/7819: [ 430.786421] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.795685] #1: (&bdev->bd_mutex/1){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.804944] 1 lock held by blkid/7820: [ 430.809145] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.818173] 1 lock held by blkid/7822: [ 430.822182] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.831272] 2 locks held by blkid/7824: [ 430.835287] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.844988] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.853712] 2 locks held by blkid/7826: [ 430.857916] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.867339] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.875640] [ 430.877267] ============================================= [ 430.877267] [ 430.884399] NMI backtrace for cpu 1 [ 430.888369] CPU: 1 PID: 1008 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.894950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.904474] Call Trace: [ 430.907391] dump_stack+0x138/0x19c [ 430.911062] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.915561] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.921123] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.926408] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.931798] watchdog+0x5e7/0xb90 [ 430.935266] kthread+0x31c/0x430 [ 430.938686] ? hungtask_pm_notify+0x60/0x60 [ 430.945966] ? kthread_create_on_node+0xd0/0xd0 [ 430.950839] ret_from_fork+0x3a/0x50 [ 430.954640] Sending NMI from CPU 1 to CPUs 0: [ 430.959401] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861b0222 [ 430.960326] Kernel panic - not syncing: hung_task: blocked tasks [ 430.972851] CPU: 1 PID: 1008 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.979519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.989031] Call Trace: [ 430.991683] dump_stack+0x138/0x19c [ 430.995369] panic+0x1f2/0x438 [ 430.998559] ? add_taint.cold+0x16/0x16 [ 431.002713] ? irq_force_complete_move.cold+0x7d/0x7d [ 431.007904] watchdog+0x5f8/0xb90 [ 431.011373] kthread+0x31c/0x430 [ 431.014833] ? hungtask_pm_notify+0x60/0x60 [ 431.019148] ? kthread_create_on_node+0xd0/0xd0 [ 431.023817] ret_from_fork+0x3a/0x50 [ 431.029462] Kernel Offset: disabled [ 431.033197] Rebooting in 86400 seconds..