[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.313734][ T26] audit: type=1800 audit(1561269184.283:25): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.374441][ T26] audit: type=1800 audit(1561269184.283:26): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.404660][ T26] audit: type=1800 audit(1561269184.283:27): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2019/06/23 05:53:14 fuzzer started 2019/06/23 05:53:17 dialing manager at 10.128.0.26:38557 2019/06/23 05:53:18 syscalls: 2465 2019/06/23 05:53:18 code coverage: enabled 2019/06/23 05:53:18 comparison tracing: enabled 2019/06/23 05:53:18 extra coverage: extra coverage is not supported by the kernel 2019/06/23 05:53:18 setuid sandbox: enabled 2019/06/23 05:53:18 namespace sandbox: enabled 2019/06/23 05:53:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/23 05:53:18 fault injection: enabled 2019/06/23 05:53:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/23 05:53:18 net packet injection: enabled 2019/06/23 05:53:18 net device setup: enabled 05:56:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001080)="f8", 0x1}], 0x1}}], 0x1, 0x0) syzkaller login: [ 256.875956][ T9042] IPVS: ftp: loaded support on port[0] = 21 05:56:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 256.984059][ T9042] chnl_net:caif_netlink_parms(): no params data found [ 257.050524][ T9042] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.076461][ T9042] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.084881][ T9042] device bridge_slave_0 entered promiscuous mode [ 257.109360][ T9042] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.126487][ T9042] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.134690][ T9042] device bridge_slave_1 entered promiscuous mode [ 257.161475][ T9042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.174071][ T9042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.198199][ T9045] IPVS: ftp: loaded support on port[0] = 21 [ 257.212050][ T9042] team0: Port device team_slave_0 added [ 257.220288][ T9042] team0: Port device team_slave_1 added 05:56:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dca5055e0bcfec7b") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000900ff008d0300000012000022"]) [ 257.323765][ T9042] device hsr_slave_0 entered promiscuous mode [ 257.376800][ T9042] device hsr_slave_1 entered promiscuous mode 05:56:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 257.459627][ T9042] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.466935][ T9042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.475076][ T9042] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.482333][ T9042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.494759][ T9047] IPVS: ftp: loaded support on port[0] = 21 [ 257.660951][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 257.690836][ T9042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.768408][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.782047][ T2507] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.802962][ T2507] bridge0: port 2(bridge_slave_1) entered disabled state 05:56:23 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="abd53b0b72c9aaaaaaaaaaaa86dd60b4090000302b0002000000000000000000ffffe0000002ff050000000000000000000000000001890090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac141bbc"], 0x0) [ 257.814004][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.833010][ T9042] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.873042][ T9047] chnl_net:caif_netlink_parms(): no params data found [ 257.911459][ T9051] IPVS: ftp: loaded support on port[0] = 21 [ 257.948567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.967354][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.974446][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.997346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.005888][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.013240][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.042006][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.051869][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.060615][ T9045] device bridge_slave_0 entered promiscuous mode [ 258.069205][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.077239][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.085326][ T9045] device bridge_slave_1 entered promiscuous mode [ 258.110223][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.119854][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:56:24 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2c6}]) [ 258.163864][ T9057] IPVS: ftp: loaded support on port[0] = 21 [ 258.176035][ T9042] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.210028][ T9042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.223655][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.233996][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.244607][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.257566][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.270419][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.279382][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.293421][ T9047] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.300830][ T9047] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.309240][ T9047] device bridge_slave_0 entered promiscuous mode [ 258.321587][ T9047] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.328940][ T9047] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.337044][ T9047] device bridge_slave_1 entered promiscuous mode [ 258.362018][ T9060] IPVS: ftp: loaded support on port[0] = 21 [ 258.379198][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.394070][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.433598][ T9047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.455138][ T9045] team0: Port device team_slave_0 added [ 258.464232][ T9045] team0: Port device team_slave_1 added [ 258.473783][ T9047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.559543][ T9045] device hsr_slave_0 entered promiscuous mode [ 258.596869][ T9045] device hsr_slave_1 entered promiscuous mode [ 258.667779][ T9047] team0: Port device team_slave_0 added [ 258.678181][ T9047] team0: Port device team_slave_1 added [ 258.738369][ T9047] device hsr_slave_0 entered promiscuous mode [ 258.777340][ T9047] device hsr_slave_1 entered promiscuous mode [ 258.875168][ T9047] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.882408][ T9047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.912402][ T9042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.963284][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 259.114649][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.122050][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.130696][ T9051] device bridge_slave_0 entered promiscuous mode [ 259.140281][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.150490][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.172704][ T9051] device bridge_slave_1 entered promiscuous mode [ 259.211478][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state 05:56:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') close(r0) [ 259.236222][ T9060] chnl_net:caif_netlink_parms(): no params data found [ 259.260656][ T9057] chnl_net:caif_netlink_parms(): no params data found [ 259.287931][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.336248][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:56:25 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 259.393426][ T9051] team0: Port device team_slave_0 added [ 259.401711][ T9051] team0: Port device team_slave_1 added [ 259.460695][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.469710][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.478306][ T9057] device bridge_slave_0 entered promiscuous mode 05:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r1, 0x5450) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) [ 259.507789][ T9047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.522980][ T9060] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.536950][ T9060] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.545349][ T9060] device bridge_slave_0 entered promiscuous mode [ 259.574460][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.583782][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.592871][ T9057] device bridge_slave_1 entered promiscuous mode [ 259.638755][ T9051] device hsr_slave_0 entered promiscuous mode [ 259.676870][ T9051] device hsr_slave_1 entered promiscuous mode [ 259.725677][ T9047] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.732957][ T9060] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.740695][ T9060] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.749434][ T9060] device bridge_slave_1 entered promiscuous mode [ 259.764886][ T9057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.789891][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.801379][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.829377][ T9057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:56:25 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x3bde, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x4}]) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 259.853728][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.864318][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.884965][ T1045] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.892200][ T1045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.907543][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.917166][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.925681][ T1045] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.932907][ T1045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.951026][ T9060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.971631][ T9060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.984218][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.003902][ T9057] team0: Port device team_slave_0 added [ 260.028537][ T9060] team0: Port device team_slave_0 added [ 260.037601][ T9060] team0: Port device team_slave_1 added [ 260.050329][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.063238][ T9057] team0: Port device team_slave_1 added [ 260.085789][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.106465][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.114587][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.168833][ T9057] device hsr_slave_0 entered promiscuous mode [ 260.206730][ T9057] device hsr_slave_1 entered promiscuous mode [ 260.272217][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.320887][ T9060] device hsr_slave_0 entered promiscuous mode [ 260.366934][ T9060] device hsr_slave_1 entered promiscuous mode [ 260.411411][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.420784][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.431239][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.543406][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.577544][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.597009][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.604748][ T9056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.626755][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.642389][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.654113][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.663168][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.672253][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.681133][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.688772][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.705704][ T9047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.717826][ T9047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.749230][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.773919][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.783079][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.792350][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.804118][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.813408][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.822175][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.831331][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.841453][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.850471][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.862648][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.871977][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.880679][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.897628][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.905409][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.958141][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.968513][ T9045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.981728][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.996056][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.004601][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.013619][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.023625][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.047445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.056124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.064699][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.071809][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.082312][ T9047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.113452][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.122468][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.137826][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.147381][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.154554][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.162509][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.171437][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.193246][ T9060] 8021q: adding VLAN 0 to HW filter on device bond0 05:56:27 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x3bde, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x4}]) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 261.234054][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.249406][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.280711][ T9060] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.312094][ T9057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.322078][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.333214][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.349545][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.363337][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.372664][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.382194][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.430273][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.444385][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.454485][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.461658][ T9056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.473618][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.483166][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.492063][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.499189][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.508811][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.517825][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.527356][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.535329][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.545032][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.562344][ T9051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.573492][ T9051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.590830][ T9057] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.636632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.645117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.667739][ T9107] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.706234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.742086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.761118][ T9110] input: syz1 as /devices/virtual/input/input5 [ 261.774669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 05:56:27 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/65, 0x41) [ 261.804124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.827938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.838820][ T9107] kvm_pmu: event creation failed -2 [ 261.844719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.862770][ T9060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.885549][ T9060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.933728][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.949312][ T9110] input: syz1 as /devices/virtual/input/input6 [ 261.972342][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.984091][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.995931][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.005844][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.019246][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:56:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) [ 262.048140][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.067080][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.092804][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.100439][ T9056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.135071][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:56:28 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5aba4a235b20c21", 0x3b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:56:28 executing program 1: [ 262.144806][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.160452][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.169708][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.231879][ T9060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.279698][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.301919][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.322275][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.357919][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.381307][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.406143][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.426676][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.446813][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.471568][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.493648][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.507697][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.516958][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.525935][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.539370][ T1045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.554046][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.594481][ T9057] 8021q: adding VLAN 0 to HW filter on device batadv0 05:56:28 executing program 3: 05:56:28 executing program 1: 05:56:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/26) 05:56:28 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$alg(r0, &(0x7f0000001680)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="dd47b79e86e94a6864d3ff26e3ea", 0xe}], 0x1, 0x0, 0x0, 0x44000}], 0x1, 0x4) 05:56:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffdffd}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 05:56:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)=0x1) 05:56:28 executing program 1: 05:56:29 executing program 3: 05:56:29 executing program 4: 05:56:29 executing program 2: 05:56:29 executing program 5: 05:56:29 executing program 1: 05:56:29 executing program 0: 05:56:29 executing program 4: 05:56:29 executing program 3: 05:56:29 executing program 5: 05:56:29 executing program 2: 05:56:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x1, 0xffffffffffff0000, 0x0, [], 0x0}) 05:56:29 executing program 1: getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x0) 05:56:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x1, @rand_addr="4fff4bc4f36020c762f6a5852cff3fc5", 0xb893}}, [0xfffffffffffffffa, 0x4, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x3]}, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam}) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:56:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) 05:56:29 executing program 5: 05:56:29 executing program 2: 05:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000b00)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 05:56:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 05:56:29 executing program 2: 05:56:29 executing program 4: 05:56:29 executing program 2: 05:56:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002200)=ANY=[@ANYRES32=0x0], 0xfe47) 05:56:30 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 05:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 05:56:30 executing program 0: 05:56:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2020141046, 0x0) readlinkat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/136, 0x88) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000005c0)={r4, 0x9, 0xfffffffffffffeff, 0x3e00000000, 0x7fffffff, 0x8, 0x5}) ftruncate(r3, 0x280080) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r3, &(0x7f0000000000), 0x200800900000002) 05:56:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffff9c, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:56:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x600) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:56:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 05:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20004008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:56:30 executing program 1: r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000000)=""/30, &(0x7f0000000080)=0x1e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)=0x100e4) 05:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='IDLETIMER\x00', 0xffffffffffffffff) 05:56:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x100080801, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcae}}], 0x6bb, 0x22, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 05:56:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) setreuid(0x0, 0x0) [ 264.643950][ T9261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.654313][ T9270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:56:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000005b02"]) [ 264.886895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.895298][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) [ 265.049961][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.055966][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:56:31 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x7530}}, &(0x7f0000000040)) [ 265.143877][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 265.143891][ T26] audit: type=1800 audit(1561269391.113:31): pid=9294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16519 res=0 [ 265.276609][ T9282] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.366391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.372337][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.412750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.428791][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.437320][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 05:56:31 executing program 3: r0 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:56:31 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x4d2, 0x4008000) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x2, 0xbf5, 0x1}) sysinfo(&(0x7f0000000300)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000b40)=0x1e) 05:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) socket(0x0, 0x0, 0x0) 05:56:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001080)="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", 0x499}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) [ 265.526396][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.532500][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 265.597473][ C0] hrtimer: interrupt took 35120 ns 05:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) [ 265.848408][ T9282] bridge0: port 1(bridge_slave_0) entered disabled state 05:56:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read(r0, 0x0, 0x0) 05:56:32 executing program 5: creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read(r1, 0x0, 0x0) 05:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$binfmt_elf64(r0, &(0x7f0000002200)=ANY=[@ANYRES32=0x0], 0xfe47) 05:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 05:56:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)) 05:56:32 executing program 3: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x4d2, 0x4008000) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000300)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 266.251454][ T26] audit: type=1804 audit(1561269392.223:32): pid=9345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir316573548/syzkaller.9JYSiZ/11/bus" dev="sda1" ino=16549 res=1 05:56:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 05:56:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) setreuid(0x0, 0x0) 05:56:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) lseek(r0, 0x0, 0x3) 05:56:32 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xae16, 0x0, 0x0, 0x0, 0x1d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:56:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002200)=ANY=[@ANYRES32=0x0], 0xfe47) 05:56:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001080)="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", 0x4a5}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 05:56:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 266.966439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 266.972385][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:56:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) [ 267.056947][ T9368] bridge0: port 1(bridge_slave_0) entered disabled state 05:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 05:56:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 05:56:33 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 267.227281][ T9373] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.234690][ T9373] bridge0: port 1(bridge_slave_0) entered forwarding state 05:56:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001080)="f8135ca165a1c74f3d3b181661f3cfc2149460d920a6ce7a2afd05da4ff33320ec60262c154edc76bace3135402dbcf709e9610fde382dd0cfc03fde3633d5cd35e94d70982176775bc87477a25d66cd76838710ad3e49db0e0ef4a0595b58b4f5e40b75275010f26a20b04575c4ebd13944bb89c05988686f7c15317380a0cbff763138858e6eae23c552628d912f793dfe663f98d361cc721b722fdbec7707566db62e5f7616b975ff405563cf2984418807a5bda59c90c9ae42d33c4d392dd0d4324bd286c2c356", 0xc9}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 05:56:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2020141046, 0x0) readlinkat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/136, 0x88) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000005c0)={r4, 0x9, 0xfffffffffffffeff, 0x3e00000000, 0x7fffffff, 0x8, 0x5}) ftruncate(r3, 0x280080) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000200)=0x100003, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r3, &(0x7f0000000000), 0x200800900000002) [ 267.576487][ T9370] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.756551][ T9404] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.766817][ T9409] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.774142][ T9409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.820013][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.847737][ T2507] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.855497][ T2507] bridge0: port 1(bridge_slave_0) entered forwarding state 05:56:33 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) lseek(r0, 0x0, 0x3) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)) 05:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:56:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dc00025e0b01047be070") sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x0, 0x0, 0xffffffffffffffa0) 05:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="be"]) 05:56:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 05:56:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 05:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 268.150053][ T9441] FAT-fs (loop1): bogus number of reserved sectors [ 268.203272][ T9441] FAT-fs (loop1): Can't find a valid FAT filesystem 05:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001080)="f8135ca165a1c74f3d3b181661f3cfc2149460d920a6ce7a2afd05da4ff33320ec60262c154edc76bace3135402dbcf709e9610fde382dd0cfc03fde3633d5cd35e94d70982176775bc87477a25d66cd76838710ad3e49db0e0ef4a0595b58b4f5e40b75275010f26a20b04575c4ebd13944bb89c05988686f7c15317380a0cbff763138858e6eae23c552628d912f793dfe663f98d361cc721b722fdbec7707566db62e5f7616b975ff405563cf2984418807a5bda59c90c9ae42d33c4d392dd0d4324bd286c2c35667e9d847a7a30414efa804ce9adf8885d788cb1692268ef10383b9092274895682e61934d418cd697681328d6fe2ae6341afa43cc5d9e05baddf7e5c635462f73fbdf556ef5ef0b4160de220a0b22e343a5d0abed7d588c9fb21bab0e4a8e7d3", 0x129}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 05:56:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 268.355914][ T9441] FAT-fs (loop1): bogus number of reserved sectors [ 268.371263][ T9441] FAT-fs (loop1): Can't find a valid FAT filesystem 05:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x2000000000000071, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r1, &(0x7f00000001c0)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa4fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d0edf014fe8f2e0aca5853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f28247a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a40905000000294f302a1beeb1a10a2e3a3524eeb2f76df42ef527cd00e6b233", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000f80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e82900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dd604d38ab6205c35cfa1432a315c00000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000998a65ade4f3c27000000000000000000000000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092367b6b62"], 0x255) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f0000000380)="20268a927f1f6588b96748124176d16950d505b9c4d789551aebba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9", 0x50, 0x0, 0x0, 0x0) 05:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0xff}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "a7dfef50b98c74c847eef1424dbf94d4"}, 0x15, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:34 executing program 3: r0 = gettid() epoll_create(0x4080000000008) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:56:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x9, 0x0) dup2(r1, r2) 05:56:34 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001c80)) 05:56:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 05:56:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x200000000004}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffffffffffe33}) 05:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 05:56:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 05:56:34 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 05:56:35 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 05:56:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 05:56:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 05:56:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) 05:56:35 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'caif0\x00', 0x400}) syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(0x0, &(0x7f0000000ac0)) getpid() getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001300)) getresgid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001540)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x4080) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 05:56:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@rand_addr="436392d4b7a62a621b44965a6c10bdd6", 0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 05:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 05:56:35 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x42, &(0x7f0000000580)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setgid(0x0) eventfd2(0x8, 0x80001) syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@loopback, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000540)='./bus\x00', 0x0) 05:56:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='-dev/snd/sey\x00\\\xc9\x80;\xf7\xe6\x9c3\xb6(\xcf\x10s\xba\xf2\xda4\xc1\xae\x92d~\xca\xb4\xcf%\xd9V?=l\x7f\xc6\t\xa0C4u*\xac\xa4\x1f\xad\xed\'\xab\'\xf8A\xc3\x84\xe9\xe3\xc4\xd4\x9b\x1b90=\x1f\x98\xcf\xe3<\xd7_\xec\xc1\xf9y\x8b\xa0Q\xd7\xd7\xe0\x9c\x93\r;\x86y\xfcJO5\xceq\x03\xf0\\Rm\x9f1\x13b\tn@\x96\x06\xb6[i\xfe\xd1\xc2\x15T)\xe1Of\x8a\xf1\x11\x87u4C\x1d\x8cT\x87e\xf3\xacW\x84\xcd\x8a\xb4\x1f]\xc4|\xf1\x18\xa1\x00U\xe1\xb7\xe6\x9b!\xd4\x14u\xc2Zy\xfbq\xd1\xdb\xaa\xa4_\xd2\xdf\xb4=\x14\x1f\x10\xed\x8b\xfb@\xa4\xa1\xbdi\xf6\x1dl\x9f\xb8y>u\x10\x1a2\x8d\xb0\xfdY\x83\xb5\x87', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x102, @time={0x77359400}}) 05:56:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r2, 0x8000000000d}, 0x10) 05:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x3}, 0xd) [ 269.673410][ T26] audit: type=1804 audit(1561269395.643:33): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir656894767/syzkaller.RiTdUK/20/bus" dev="sda1" ino=16525 res=1 05:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 05:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x3}, 0xd) 05:56:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_dev$loop(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'caif0\x00', 0x400}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'lapb0\x00', 0x588671b45778de6b}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@remote, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) fstat(r3, &(0x7f0000000880)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in=@initdev, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000a40)=0xe8) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001100)={{{@in=@loopback, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000001200)=0xe8) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001300)) getuid() getresgid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001400)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001440)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000001540)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001580), &(0x7f00000015c0)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001600)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002040)={{{@in=@empty, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000001640)=0xe8) getgid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001680)) fstat(0xffffffffffffffff, &(0x7f0000002140)) getgroups(0x2, &(0x7f00000021c0)=[0xee00, 0xee01]) fcntl$getownex(r1, 0x10, &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x3, 0x4080) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x2000006) 05:56:35 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) pipe2(0x0, 0x800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)=""/4096, 0x0) clone(0xa102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) 05:56:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r2, 0x8000000000d}, 0x10) [ 270.077398][ T26] audit: type=1804 audit(1561269395.893:34): pid=9559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir656894767/syzkaller.RiTdUK/20/bus" dev="sda1" ino=16525 res=1 05:56:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x3}, 0xd) 05:56:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 271.676913][ C0] sched: RT throttling activated [ 271.681934][ T26] audit: type=1804 audit(1561269396.373:35): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir656894767/syzkaller.RiTdUK/20/bus" dev="sda1" ino=16525 res=1 05:56:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x42, &(0x7f0000000580)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000600)) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setgid(0x0) eventfd2(0x8, 0x80001) syz_open_dev$vcsn(0x0, 0x3ff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0xd1) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) fstat(r0, &(0x7f0000000840)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000009c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000540)='./bus\x00', 0x6) 05:56:38 executing program 1: sched_setattr(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xd1) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000b80)=0x5) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) fstat(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000540)='./bus\x00', 0x6) [ 272.692526][ T26] audit: type=1804 audit(1561269396.373:36): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir656894767/syzkaller.RiTdUK/20/bus" dev="sda1" ino=16525 res=1 [ 272.793829][ T26] audit: type=1804 audit(1561269398.763:37): pid=9584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir111173038/syzkaller.hdYbUy/23/bus" dev="sda1" ino=16562 res=1 05:56:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0xa102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x22b) 05:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setgid(0x0) eventfd2(0x8, 0x80001) r0 = creat(0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000006c0)='fuseblk\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:56:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x3}, 0xd) [ 273.032758][ T26] audit: type=1804 audit(1561269399.003:38): pid=9586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir236371780/syzkaller.vROx64/21/bus" dev="sda1" ino=16564 res=1 [ 378.076280][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 378.084023][ C1] (detected by 1, t=10502 jiffies, g=10753, q=419) [ 378.090619][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4294974951-4294964449), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 378.103974][ C1] syz-executor.2 R running task 26408 9586 9047 0x00004000 [ 378.111879][ C1] Call Trace: [ 378.115161][ C1] [ 378.118028][ C1] sched_show_task.cold+0x291/0x2fc [ 378.123233][ C1] rcu_sched_clock_irq.cold+0xabc/0xc13 [ 378.128967][ C1] update_process_times+0x32/0x80 [ 378.134003][ C1] tick_sched_handle+0xa2/0x190 [ 378.138858][ C1] tick_sched_timer+0x47/0x130 [ 378.143630][ C1] __hrtimer_run_queues+0x364/0xe40 [ 378.148841][ C1] ? tick_sched_do_timer+0x1b0/0x1b0 [ 378.154131][ C1] ? hrtimer_start_range_ns+0xcb0/0xcb0 [ 378.159678][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 378.165398][ C1] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 378.171481][ C1] hrtimer_interrupt+0x314/0x770 [ 378.176434][ C1] smp_apic_timer_interrupt+0x12a/0x5b0 [ 378.181985][ C1] apic_timer_interrupt+0xf/0x20 [ 378.186911][ C1] [ 378.189863][ C1] RIP: 0010:__might_sleep+0x3a/0x190 [ 378.195155][ C1] Code: 41 89 d6 41 55 41 89 f5 41 54 49 89 fc 53 65 48 8b 1c 25 c0 fd 01 00 48 8d 7b 10 48 83 ec 10 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 0e 01 00 00 48 8b 43 10 48 85 c0 74 3e 65 48 8b 1c 25 c0 fd [ 378.215208][ C1] RSP: 0018:ffff88808eb5f1e0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 378.225131][ C1] RAX: dffffc0000000000 RBX: ffff888060574040 RCX: ffffc9000a213000 [ 378.233198][ C1] RDX: 1ffff1100c0ae80a RSI: 00000000000017a3 RDI: ffff888060574050 [ 378.241172][ C1] RBP: ffff88808eb5f210 R08: ffff888060574040 R09: ffffed1042cfa4d2 [ 378.249151][ C1] R10: ffffed1042cfa4d1 R11: ffff8882167d268f R12: ffffffff879bb320 [ 378.257124][ C1] R13: 00000000000017a3 R14: 0000000000000000 R15: ffffea0001dc4dc0 [ 378.265142][ C1] ext4_mark_inode_dirty+0xfe/0x9b0 [ 378.270357][ C1] ? ext4_expand_extra_isize+0x590/0x590 [ 378.275995][ C1] ? ___might_sleep+0x163/0x280 [ 378.280854][ C1] ? __might_sleep+0x95/0x190 [ 378.285536][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.291793][ C1] ? ext4_journal_check_start+0x1ba/0x260 [ 378.297516][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.303758][ C1] ? __ext4_journal_start_sb+0x146/0x4d0 [ 378.309402][ C1] ext4_dirty_inode+0x8f/0xc0 [ 378.314081][ C1] ? ext4_setattr+0x1ec0/0x1ec0 [ 378.318934][ C1] __mark_inode_dirty+0x68e/0x1390 [ 378.324048][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.330390][ C1] __generic_write_end+0xad/0x130 [ 378.335424][ C1] generic_write_end+0x74/0x1a0 [ 378.340281][ C1] ext4_da_write_end+0x205/0xa50 [ 378.345230][ C1] generic_perform_write+0x2fe/0x530 [ 378.350617][ C1] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 378.358691][ C1] ? current_time+0x140/0x140 [ 378.365940][ C1] ? generic_write_check_limits.isra.0+0x270/0x270 [ 378.372463][ C1] __generic_file_write_iter+0x25e/0x630 [ 378.378110][ C1] ext4_file_write_iter+0x373/0x1430 [ 378.383401][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.389046][ C1] ? ext4_release_file+0x380/0x380 [ 378.394256][ C1] ? do_iter_readv_writev+0xf9/0x8f0 [ 378.399983][ C1] ? do_iter_readv_writev+0x10c/0x8f0 [ 378.405451][ C1] do_iter_readv_writev+0x5f8/0x8f0 [ 378.410666][ C1] ? no_seek_end_llseek_size+0x70/0x70 [ 378.416177][ C1] ? apparmor_file_permission+0x25/0x30 [ 378.422174][ C1] ? rw_verify_area+0x126/0x360 [ 378.427036][ C1] do_iter_write+0x184/0x610 [ 378.431689][ C1] ? rcu_read_lock_sched_held+0x110/0x130 [ 378.438028][ C1] ? __kmalloc+0x605/0x770 [ 378.442545][ C1] vfs_iter_write+0x77/0xb0 [ 378.447405][ C1] iter_file_splice_write+0x66d/0xbe0 [ 378.452784][ C1] ? atime_needs_update+0x5f0/0x5f0 [ 378.457997][ C1] ? page_cache_pipe_buf_release+0x180/0x180 [ 378.464009][ C1] ? rw_verify_area+0x126/0x360 [ 378.468861][ C1] ? page_cache_pipe_buf_release+0x180/0x180 [ 378.474849][ C1] direct_splice_actor+0x123/0x190 [ 378.479968][ C1] splice_direct_to_actor+0x366/0x970 [ 378.485362][ C1] ? generic_pipe_buf_nosteal+0x10/0x10 [ 378.490919][ C1] ? do_splice_to+0x180/0x180 [ 378.495720][ C1] ? rw_verify_area+0x126/0x360 [ 378.500577][ C1] do_splice_direct+0x1da/0x2a0 [ 378.505440][ C1] ? splice_direct_to_actor+0x970/0x970 [ 378.510995][ C1] ? retint_kernel+0x2b/0x2b [ 378.515613][ C1] do_sendfile+0x597/0xd00 [ 378.520147][ C1] ? do_compat_pwritev64+0x1c0/0x1c0 [ 378.525455][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.531734][ C1] __x64_sys_sendfile64+0x1dd/0x220 [ 378.537384][ C1] ? __ia32_sys_sendfile+0x230/0x230 [ 378.543480][ C1] do_syscall_64+0xfd/0x6a0 [ 378.548607][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.555062][ C1] RIP: 0033:0x4592c9 [ 378.558966][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.579876][ C1] RSP: 002b:00007fe632a86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 378.588573][ C1] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004592c9 [ 378.596942][ C1] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000005 [ 378.604999][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.612971][ C1] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007fe632a876d4 [ 378.621317][ C1] R13: 00000000004c689d R14: 00000000004db828 R15: 00000000ffffffff [ 378.629627][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g10753 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 378.642225][ C1] rcu: RCU grace-period kthread stack dump: [ 378.648134][ C1] rcu_preempt R running task 29800 10 2 0x80004000 [ 378.656044][ C1] Call Trace: [ 378.659546][ C1] __schedule+0x755/0x1580 [ 378.664158][ C1] ? __sched_text_start+0x8/0x8 [ 378.669020][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 378.674826][ C1] ? schedule_timeout+0x47c/0xc50 [ 378.680376][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 378.685668][ C1] schedule+0xa8/0x270 [ 378.689745][ C1] schedule_timeout+0x486/0xc50 [ 378.694598][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 378.700411][ C1] ? usleep_range+0x170/0x170 [ 378.705090][ C1] ? trace_hardirqs_on+0x67/0x240 [ 378.710204][ C1] ? kasan_check_read+0x11/0x20 [ 378.715164][ C1] ? __next_timer_interrupt+0x1a0/0x1a0 [ 378.720888][ C1] ? swake_up_one+0x60/0x60 [ 378.725573][ C1] rcu_gp_kthread+0x9b2/0x18d0 [ 378.730355][ C1] ? rcu_barrier+0x310/0x310 [ 378.734946][ C1] ? trace_hardirqs_on+0x67/0x240 [ 378.739973][ C1] ? kasan_check_read+0x11/0x20 [ 378.746315][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.752559][ C1] ? __kthread_parkme+0x108/0x1c0 [ 378.757582][ C1] ? kasan_check_read+0x11/0x20 [ 378.763045][ C1] kthread+0x361/0x430 [ 378.767390][ C1] ? rcu_barrier+0x310/0x310 [ 378.771980][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 378.778402][ C1] ret_from_fork+0x24/0x30