Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. [ 41.763604] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/30 12:42:29 fuzzer started [ 41.958257] audit: type=1400 audit(1556628149.545:36): avc: denied { map } for pid=6946 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.784523] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/30 12:42:32 dialing manager at 10.128.0.105:36501 2019/04/30 12:42:32 syscalls: 2434 2019/04/30 12:42:32 code coverage: enabled 2019/04/30 12:42:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/30 12:42:32 extra coverage: extra coverage is not supported by the kernel 2019/04/30 12:42:32 setuid sandbox: enabled 2019/04/30 12:42:32 namespace sandbox: enabled 2019/04/30 12:42:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/30 12:42:32 fault injection: enabled 2019/04/30 12:42:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/30 12:42:32 net packet injection: enabled 2019/04/30 12:42:32 net device setup: enabled [ 46.481334] random: crng init done 12:45:04 executing program 5: 12:45:04 executing program 0: 12:45:04 executing program 3: 12:45:04 executing program 1: 12:45:04 executing program 2: [ 197.045050] audit: type=1400 audit(1556628304.635:37): avc: denied { map } for pid=6946 comm="syz-fuzzer" path="/root/syzkaller-shm876094030" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 12:45:04 executing program 4: [ 197.084985] audit: type=1400 audit(1556628304.665:38): avc: denied { map } for pid=6964 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2794 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 197.800232] IPVS: ftp: loaded support on port[0] = 21 [ 198.122147] chnl_net:caif_netlink_parms(): no params data found [ 198.132399] IPVS: ftp: loaded support on port[0] = 21 [ 198.179051] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.185782] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.192916] device bridge_slave_0 entered promiscuous mode [ 198.199924] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.206409] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.213736] device bridge_slave_1 entered promiscuous mode [ 198.233030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.242148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.264209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.271601] team0: Port device team_slave_0 added [ 198.279657] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.287070] IPVS: ftp: loaded support on port[0] = 21 [ 198.287296] team0: Port device team_slave_1 added [ 198.297676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.319798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.392553] device hsr_slave_0 entered promiscuous mode [ 198.460339] device hsr_slave_1 entered promiscuous mode [ 198.522512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.529236] chnl_net:caif_netlink_parms(): no params data found [ 198.540322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.573468] IPVS: ftp: loaded support on port[0] = 21 [ 198.643869] chnl_net:caif_netlink_parms(): no params data found [ 198.653084] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.659501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.666356] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.672722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.683771] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.690227] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.697167] device bridge_slave_0 entered promiscuous mode [ 198.717162] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.723927] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.731942] device bridge_slave_1 entered promiscuous mode [ 198.772634] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.779077] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.786017] device bridge_slave_0 entered promiscuous mode [ 198.797709] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.804149] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.812009] device bridge_slave_1 entered promiscuous mode [ 198.818911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.838751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.852995] IPVS: ftp: loaded support on port[0] = 21 [ 198.884174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.895813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.933181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.941028] team0: Port device team_slave_0 added [ 198.969229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.977021] team0: Port device team_slave_0 added [ 198.982808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.989813] team0: Port device team_slave_1 added [ 198.997270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.007901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.015699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.023022] team0: Port device team_slave_1 added [ 199.033406] chnl_net:caif_netlink_parms(): no params data found [ 199.053627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.061282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.071883] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 199.077957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.132140] device hsr_slave_0 entered promiscuous mode [ 199.181928] device hsr_slave_1 entered promiscuous mode [ 199.250580] IPVS: ftp: loaded support on port[0] = 21 [ 199.258518] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.277395] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.284556] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.294544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.305183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.325927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.372156] device hsr_slave_0 entered promiscuous mode [ 199.420508] device hsr_slave_1 entered promiscuous mode [ 199.491031] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.502239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.509148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.522193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.537484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.549154] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.555472] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.563399] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.569756] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.577908] device bridge_slave_0 entered promiscuous mode [ 199.587307] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.594491] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.601926] device bridge_slave_1 entered promiscuous mode [ 199.621943] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.631236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.645023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.656727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.664591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.672431] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.678757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.698593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.709809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.724794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.782815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.792035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.799557] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.805942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.813707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.863242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.871096] team0: Port device team_slave_0 added [ 199.876245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.886404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.909111] chnl_net:caif_netlink_parms(): no params data found [ 199.921274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.928331] team0: Port device team_slave_1 added [ 199.935139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.945145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.954560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.968561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.977467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.996234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.004010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.013489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.021100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.028544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.042634] chnl_net:caif_netlink_parms(): no params data found [ 200.054925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.094294] device hsr_slave_0 entered promiscuous mode [ 200.130505] device hsr_slave_1 entered promiscuous mode [ 200.200775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.207825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.218039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.225515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.252219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.269700] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.283055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.292065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.305920] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.312536] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.319549] device bridge_slave_0 entered promiscuous mode [ 200.327103] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.333669] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.340902] device bridge_slave_1 entered promiscuous mode [ 200.362503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.368533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.399267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.408153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.417879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.430745] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.437095] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.444755] device bridge_slave_0 entered promiscuous mode [ 200.454109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.467748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.485543] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.491999] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.498850] device bridge_slave_1 entered promiscuous mode [ 200.508352] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.517143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.526600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.533745] team0: Port device team_slave_0 added [ 200.543700] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.551299] team0: Port device team_slave_1 added [ 200.556659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.565015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.583284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.590966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.599124] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.606869] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.614339] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.628146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.643090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.649927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.659063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.668277] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.677831] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.685762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.696401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.709652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.729722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.738435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.746327] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.752765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.759915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.769044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.822111] device hsr_slave_0 entered promiscuous mode [ 200.860339] device hsr_slave_1 entered promiscuous mode [ 200.900929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.908095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.915586] team0: Port device team_slave_0 added [ 200.925213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.932827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.940861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.948414] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.954803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.961840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.969530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.977318] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.983697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.991028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.998947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.014682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.021617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.028897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.037073] team0: Port device team_slave_1 added [ 201.042729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.054296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.062801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.070862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.078837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.086961] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.093462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.104596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.112830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.120851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:45:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009375, &(0x7f0000000280)="47879479ec93f5ef18") [ 201.156132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.166342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.179421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.188877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.206072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.242570] device hsr_slave_0 entered promiscuous mode [ 201.247840] autofs4:pid:7004:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2039777095.4025848812), cmd(0x00009375) [ 201.262026] autofs4:pid:7004:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009375) [ 201.290441] device hsr_slave_1 entered promiscuous mode [ 201.351375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.358358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.365471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.373157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.380866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.388530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:45:09 executing program 5: [ 201.396716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.405576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.418604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.427004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.443003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 12:45:09 executing program 5: 12:45:09 executing program 5: [ 201.449097] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.460746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.468577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.480735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:45:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x80003, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x4000055, 0x22, 0x0) [ 201.500312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.508062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.528259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.536894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.545938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.555086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.563373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.570366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.578041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.585713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.593865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.601570] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.607901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.614794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.623636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.631548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.644428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.652459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.666428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.674350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.682165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.689506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:45:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000240), 0xe7) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 201.697203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.704914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.712753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.720482] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.726820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.735675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.743564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 12:45:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000240), 0xe7) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 201.767635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.778345] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.780037] hrtimer: interrupt took 41642 ns [ 201.788548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.801173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.808930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.825831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.839759] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.847424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.863563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.874168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.888917] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.900398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.913102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.920881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.928478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.943910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.952408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.966526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.974372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.984604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.993323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.004652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.025064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.034188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.044415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.059225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.076439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.086483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.099037] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.106763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.116763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.130240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.139233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.147563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.154880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.165486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.174169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.182998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.189164] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.196639] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.204889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.212253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.222568] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.228749] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.237566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.250900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.258761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.267212] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.273629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.281894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.291687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.305655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.319577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.330685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.338377] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.344781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.352803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.360909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.368539] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.375303] bridge0: port 2(bridge_slave_1) entered forwarding state 12:45:10 executing program 0: [ 202.389298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.402201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.422751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.437157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.452076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.466222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.479648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.488125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.496100] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.502500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.509777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.519007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.528327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.539462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.548251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.558111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.565495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.573350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.595031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.602797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.612431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.623237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.633872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.640978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.647828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.655735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.663519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.671217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.678624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.688290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.696990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.705319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.715894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.728410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.735749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.747070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.755294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.762835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.772352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.778471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.789225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.799176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.809675] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.815899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.828754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:45:10 executing program 3: [ 202.836640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.856333] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.869375] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.898141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.915738] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:11 executing program 1: 12:45:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) syz_open_dev$audion(0x0, 0x7, 0x0) 12:45:11 executing program 4: 12:45:11 executing program 0: 12:45:11 executing program 3: 12:45:11 executing program 2: 12:45:11 executing program 4: 12:45:11 executing program 3: 12:45:11 executing program 0: 12:45:11 executing program 2: 12:45:11 executing program 1: 12:45:11 executing program 3: 12:45:11 executing program 2: 12:45:12 executing program 5: 12:45:12 executing program 4: 12:45:12 executing program 1: 12:45:12 executing program 0: 12:45:12 executing program 2: 12:45:12 executing program 3: 12:45:12 executing program 4: 12:45:12 executing program 0: 12:45:12 executing program 3: 12:45:12 executing program 2: 12:45:12 executing program 1: 12:45:12 executing program 5: 12:45:12 executing program 0: 12:45:12 executing program 4: 12:45:12 executing program 2: 12:45:12 executing program 3: 12:45:12 executing program 5: 12:45:12 executing program 1: 12:45:12 executing program 3: 12:45:12 executing program 2: 12:45:12 executing program 4: 12:45:12 executing program 1: 12:45:12 executing program 0: 12:45:12 executing program 5: 12:45:12 executing program 4: 12:45:12 executing program 2: 12:45:12 executing program 3: 12:45:12 executing program 1: 12:45:12 executing program 5: 12:45:12 executing program 4: 12:45:12 executing program 0: 12:45:12 executing program 2: 12:45:12 executing program 3: 12:45:12 executing program 1: 12:45:12 executing program 5: 12:45:12 executing program 4: 12:45:12 executing program 3: 12:45:12 executing program 2: 12:45:12 executing program 5: 12:45:12 executing program 1: 12:45:12 executing program 0: 12:45:12 executing program 4: 12:45:12 executing program 3: 12:45:12 executing program 5: 12:45:12 executing program 1: 12:45:12 executing program 4: 12:45:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:45:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:45:12 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="820200097fd36a5ab1715dc3391256000000be00"], 0x1) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x0) 12:45:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:45:12 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 12:45:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000002c0)) 12:45:12 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:45:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:45:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") io_setup(0x5, &(0x7f0000000040)) 12:45:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 12:45:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:45:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:45:13 executing program 0: pause() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c366440f56c9660f3a16649c67002683c500c441dfd04b00c442019dccc4e3696922e46f") syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_execute_func(&(0x7f0000000e40)="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") 12:45:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) [ 205.628440] audit: type=1400 audit(1556628313.215:39): avc: denied { create } for pid=7229 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:45:13 executing program 1: pause() syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9660f3a16649c67002683c500c441dfd04b00c442019dccc4e3696922e46f") syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000280)="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") 12:45:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 12:45:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 205.669356] audit: type=1400 audit(1556628313.215:40): avc: denied { write } for pid=7229 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.694827] audit: type=1400 audit(1556628313.215:41): avc: denied { read } for pid=7229 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.793018] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:45:13 executing program 5: r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, 0x0) 12:45:13 executing program 3: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) rename(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 12:45:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') sendfile(r0, r0, 0x0, 0x484) 12:45:13 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'io'}]}, 0x4) 12:45:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 12:45:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:45:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) [ 206.315020] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 12:45:14 executing program 0: pause() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c366440f56c9660f3a16649c67002683c500c441dfd04b00c442019dccc4e3696922e46f") syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_execute_func(&(0x7f0000000e40)="c4e3f9614832074a2be93693980f053ef3aec4a37bf0c50141e2e926b5c94598c463791d718d038d00a30000262ff342906646da4e329265660f38df3d0000000070dec461660f38407aa4e6172525000e81c481bd5f531db0008000806b809ecf491e2f16f0410f117b0969e08f4cbec5c54de90d47e82c718f56c4213e537700c443d9497dbf59f0438f34b267f36ab4c4633d4be2134105ba16f2ae66410f3a162888c423a46c53b885000000fefe41ff0909660fdf53098f69609b5687e8e17474d8d8a1de2ad764b585c4213a5fc0470f5f1012e400f4c4a2fd2242193830ca30caab6abb3e644584458440922af3420f2a5200c442a8f75c85bc2665e94612c8000f8450000000d0818894d8004433ae88f4f42d92f9f928c4a17ae642951cffc4c3c4f7c2c8f23232770c64e42e440bdd970606b2aad9c70f485c5e2e6666d2b89860159065660f3a14b20df0ffffd98374fb0a07660f72e590f247aceced660f0d171d09f5e5978047910002c1045c0b4ddc47cc2f5c65002d08000000c4417956a299899999c482ad095d0b59060f0f8153000000ae0f4401a9bb000042c4414974ecc481f8176b9dc4617ddd880c0000003523") 12:45:14 executing program 5: 12:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:45:14 executing program 3: 12:45:14 executing program 4: 12:45:14 executing program 2: 12:45:14 executing program 5: 12:45:14 executing program 4: 12:45:14 executing program 5: 12:45:14 executing program 2: 12:45:14 executing program 3: 12:45:14 executing program 1: 12:45:14 executing program 5: 12:45:14 executing program 0: 12:45:14 executing program 4: 12:45:14 executing program 2: 12:45:14 executing program 3: 12:45:14 executing program 1: 12:45:14 executing program 3: 12:45:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) listen(r0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x25) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) 12:45:14 executing program 4: 12:45:14 executing program 2: 12:45:14 executing program 5: 12:45:14 executing program 0: 12:45:15 executing program 2: 12:45:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 12:45:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:15 executing program 3: unshare(0x600) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='ip6erspan0\x00') syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xfff, 0x880) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 12:45:15 executing program 0: unshare(0x600) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$sock_void(r5, 0x1, 0x0, 0x0, 0x0) 12:45:15 executing program 2: 12:45:15 executing program 3: [ 207.527223] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 207.536692] audit: type=1400 audit(1556628315.125:42): avc: denied { write } for pid=7329 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 12:45:15 executing program 0: unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$alg(r0, 0x0, 0x0) 12:45:15 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 12:45:15 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) 12:45:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 12:45:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 12:45:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000240), 0xe7) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) 12:45:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 12:45:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000340)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz'}, r2) 12:45:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='setgroups\x00') syz_execute_func(&(0x7f0000000000)="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") 12:45:15 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) uname(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) symlink(0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 12:45:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffff62) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl(r0, 0x8912, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)='TRUE', 0x4, 0x2) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffff3e8, 0x1, &(0x7f0000000a80)=[{&(0x7f0000000980)="e76e48f6f6890e0b566eb6433034eeb101521a", 0x13}], 0x20b0, 0x0) pivot_root(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) 12:45:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000240), 0xe7) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) 12:45:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000001c0), 0x4) 12:45:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) [ 207.893802] audit: type=1400 audit(1556628315.485:43): avc: denied { setattr } for pid=7400 comm="syz-executor.4" name="setgroups" dev="proc" ino=27199 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 12:45:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 12:45:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1, 0x80}, {r0, 0x218}, {r1, 0x8000}], 0x3, 0xfffffffffffff801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40000100) inotify_rm_watch(r2, r3) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000240)}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 207.968350] input: syz1 as /devices/virtual/input/input5 12:45:15 executing program 2: pause() syz_execute_func(&(0x7f0000000c00)="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") 12:45:15 executing program 3: setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) 12:45:15 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) bind$netrom(r2, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fdatasync(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x105100, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000400)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') [ 208.136635] input: syz1 as /devices/virtual/input/input6 12:45:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x3ce) [ 208.249671] EXT4-fs (sda1): re-mounted. Opts: 12:45:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:45:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @empty, @mcast2, {[], @udp={0x300, 0x0, 0x8}}}}}}, 0x0) 12:45:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e4bceec7be070") get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x3) 12:45:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 12:45:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1, 0x80}, {r0, 0x218}, {r1, 0x8000}], 0x3, 0xfffffffffffff801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40000100) inotify_rm_watch(r2, r3) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000240)}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 12:45:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f0000000080), 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:45:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6gretap0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 12:45:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1, 0x80}, {r0, 0x218}, {r1, 0x8000}], 0x3, 0xfffffffffffff801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40000100) inotify_rm_watch(r2, r3) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000240)}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 208.892715] device bridge_slave_1 left promiscuous mode [ 208.898706] bridge0: port 2(bridge_slave_1) entered disabled state 12:45:16 executing program 2: syz_execute_func(&(0x7f0000000b40)="4a2be966420f72f0f5980f0578f3aec4a37bf0c50341e2e926b5c9f34a0f38f60128218d00a30000262ff342906646da4e3292221322131dd919dec4c6c100dc55b1e617c980008080e2859ed23c788fe97c810f69e08f4cbec5c4c2858c3f8fc4a1c573d1f6c4613fc21d9053c7ab86c4217e05057700c4e13ddadf497dbf8259438f34b20f68803000000056f20fbd63c366410ffe3a168728ea0ff341abc46139d87af28f08e4a25600b1355809580900000081660fdf53098f49609a56c402795837c4027d78d3dee450c1f041fe02d134e146dec43b7d0fe4e4f4c462fd982c7bca30cac4017a7fc3bb3cbb3c0209912af3430f47bb00000000000045dc0f845000f04781ae00100000f10000002e470fae8012000000c8003a3a10dd4805dfdf63a5b76e0b0ba17ae64295589cffffc3c4c27197a8820000004577cb0c0ce42ec4400d000800007c1002020606b274c4410ff9720d838f09e89a5b00ddfafa485c835e2ec444129500000080c44115638b0c0000002cb18374fb0a07c40155f64e0666460fddc7eced36660f38058b97619236c421c96b82e26263209797c7910002c1045c0b47cc47cc66420f1a436e2ef246e16d44800170bb00004242fbc9880c00c461b016a7df6900003422") syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c366470f1f56c9c90f3a16649c6700c4617b12e5c441dfd04b00c442019dec0f91d46f") syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000010c0)="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") 12:45:16 executing program 4: r0 = socket(0x8000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f51108000100050000020800769e11579131f4941fd41109028001cba80054de5a03df7f0ba362969c8f849c", 0x3e) 12:45:16 executing program 3: io_setup(0x8, &(0x7f00000000c0)) io_setup(0x8000000007, &(0x7f0000000000)) pause() syz_execute_func(&(0x7f0000000fc0)="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") 12:45:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1, 0x80}, {r0, 0x218}, {r1, 0x8000}], 0x3, 0xfffffffffffff801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40000100) inotify_rm_watch(r2, r3) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000240)}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 208.984037] device bridge_slave_0 left promiscuous mode [ 208.996303] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.216112] device hsr_slave_1 left promiscuous mode [ 209.277641] device hsr_slave_0 left promiscuous mode [ 209.339620] team0 (unregistering): Port device team_slave_1 removed [ 209.365449] team0 (unregistering): Port device team_slave_0 removed [ 209.386592] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 209.444171] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.530816] bond0 (unregistering): Released all slaves [ 209.584737] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.350345] IPVS: ftp: loaded support on port[0] = 21 [ 212.767018] chnl_net:caif_netlink_parms(): no params data found [ 212.802051] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.808707] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.816062] device bridge_slave_0 entered promiscuous mode [ 212.823300] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.829804] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.836960] device bridge_slave_1 entered promiscuous mode [ 212.856357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.865556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.883646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.891542] team0: Port device team_slave_0 added [ 212.897119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.904576] team0: Port device team_slave_1 added [ 212.909924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.917530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.973486] device hsr_slave_0 entered promiscuous mode [ 213.010457] device hsr_slave_1 entered promiscuous mode [ 213.040532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.047619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.060217] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.067184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.073872] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.080251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.111581] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.117687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.126248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.136239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.144084] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.151191] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.160620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.166772] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.176424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.184180] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.190898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.200132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.207690] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.214074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.230891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.238478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.246388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.255430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.267448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.276836] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.283247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.297506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.307870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.751367] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.404971] audit: type=1804 audit(1556628321.986:44): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir256427237/syzkaller.WSv2v1/0/memory.events" dev="sda1" ino=16584 res=1 [ 214.435712] audit: type=1800 audit(1556628321.986:45): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="memory.events" dev="sda1" ino=16584 res=0 [ 214.529125] audit: type=1400 audit(1556628322.106:46): avc: denied { map } for pid=7517 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28073 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 12:45:22 executing program 5: clone(0x1403502001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000ac0)="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") 12:45:22 executing program 0: syz_execute_func(&(0x7f0000001300)="c4e3f9614832074a2be9c482b8f3c9980f0531f3aec4a37bf0c50341e2e98f2978cb4b9945982821c401fa2ce8c463f9615f000c46da4e3292ae61dc55b1f30f2c947b0000000042ff9a8d120d528f470f94ea6d6d008080e2853665f3490f2cf1f242a769e08f4cbec5c4c2858c3f8f51c4613fc21d9053c7ab86c4213e5377000043d9497dbff04111b900000000a2438f34b267f36ab40f688030000000564c36286c6c0fbc7b1f00480400fa8fdf08e42ea25640b1b10909660fdf530967410f58d1e289e289c402bd0184454ecc87311a70e7fe0246dec43b7d0fc402ed02d5660f38f65e0c35bd078fe88c4200000000ca30cae26cbb3cbb3c0209912af3430f47bb000000000000456c400f66879635f03db62f818194d800d800dd480501fec441057d94628d59000057c4c1f95bb800000020cbffffc2bd7c6df38800dc4ddc4d42845100c4a17c1002310606e9f4027e000021002138c9ba0f000000c422e6912cb183740a076466420f3a0b30da64460f14a00000ffffc4e271976feaed36660f38058b976192361d09f4f5e5660fed3d050100008947910002c1045c0b47cc4f86f4f4389f9f060f0f2ef246e16d4401a9bb000042d8fb4974ec0b31c4617ddd880c000000") ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) 12:45:22 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000780)="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") 12:45:22 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@in6, &(0x7f0000000200)=0x80, 0x80800) r1 = gettid() fcntl$lock(r0, 0x0, &(0x7f0000000240)={0x1, 0x4, 0x2, 0x8, r1}) r2 = epoll_create1(0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) fcntl$lock(r2, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 12:45:22 executing program 1: io_setup(0x8000000007, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000040)) io_setup(0x1000000102, &(0x7f00000001c0)) io_setup(0x40, &(0x7f0000000080)) pause() syz_execute_func(&(0x7f0000000340)="c4e3f9614832f04a2be93699980f053ef3aec4a37bf0c50541e2e926b5c945982821660fe67204a30000262ff342906646da4e3264470fae966b000000c0c561dc55b121e6171725000e810f1844f200666547de3c914580008080e2858ecf6cf365df250d000000e97c810f69e08f4cbec5c4c2858c3f8f56caca612fc21d90660f767df643d9497dbf82595943c4423d924cb701e7e63cb3d251ece4a2f33664440f01ef0e6641d50f1d65780716286c6c0fbc7b1f00008f08e4a25600b1c4e205b6ae056c00000909660fdf5309f93e26f37d0756c7c77b027dbe66470fd55798ad897474d8661edcc475585d57c2f043fe02660f38de8e85e1f3263b7d260f2f42cdc001d9fac4027932fd034c4c0fc4e2210e8d20d28ccc9e456bbba9efc4c2190c0c09000000c4a38d7838f69b0f404702d80066460fee410ec4a18165750005c462a52b6e610bae14ae147ae64295589cffffc34577cb0c0cc463510d5f0035c4a17c1002970606b2aa260f38c9ba0f0000000f485c5e2ec422f941d38374fb0a07c401f1eb27f245acecc4c17910d661ec09f4747971970f1ecc0b47cc47cc5c38252d9f060f0f0fc94401a9bb000042d8fb493cecec31c45102f172e5f24b0f2c0dd2000000") 12:45:22 executing program 3: clone(0x1403502001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000005c0)="c4e3f9614832074a2be9c482b8f3c9980f0531f3aec4a37bf0c50341e2e98f2978cb4b9945982821c401fa2ce8c463f9615f000c46da4e3292ae61c4a105e8044cf30f2c947b000000002525000e818f470f94ea6d6d008080e2853665f3490f2cf1f242a769e08f4cbec5c4c2858c3f8f51c4613fc21d9053c7ab86c4213e5377000043d9497dbff04111b900000000a2438f34b267f36ab40f688030000000569036286c6cd0ed2fed2f1f004846e0e6fa8fdf08e42ea25640b1b10909660fdf530967410f58d1e289e289c402bd0184454ecc8731866ce7fe0246dec43b7d0fc402ed02d5660f38f65e0c35bd078fe894dbddda470a30cae26cbb3cbb3c0209912af3430f47bb000000000000456c400f66879635f03db62f818194d800d800dd480501fec441057d94628d590000b1c4c1f95bb800000020cbffffc2bd7c6df38800dc4ddc4d42845100c4a17c1002310606e99f027e200021002138c9ba0f000000c422e6912cb183740a076466420f3a0b30da64460f14a00000ffffc4e271976feaed36660f38058b976192361d09f4f5e5660fed3d050100008947910002c1045c0b47cc4f86f4f4389f9f060f0f2ef246e16d4401a9bb000042d8fb4974ec0b31c4617ddd880c000000") 12:45:22 executing program 5: clone(0x1403502001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000380)="c4e3f9614832074a2be9c482b8f3c9980f0531f3aec4a37bf0c50341e2e98f2978cb4b9945982821c401fa2ce8c463f9615f000c46da4e3292ae61c4a105e8044cf30f2c947b000000002525000e818f470f94ea6d6d008080e2853665f3490f2cf1f242a769e08f4cbec5c4c2858c3f8f51c4613fc21d9053c7ab86c4213e5377000043d9497dbff04111b900000000a2438f34b267f36ab40f688030000000569036286c6cd0ed2fed2f1f004846e0e6fa8fdf08e42ea25640b1b10909660fdf530967410f58d1e289e289c402bd0184454ecc8731866ce7fe0246dec43b7d0fc402ed02d5660f38f65e0c35bd078fe894dbddda470a30cae26cbb3cbb3c0209912af3430f47bb000000000000456c400f66879635f03db62f818194d800d800dd480501fec441057d94628d590000b1c4c1f95bb800000020cbffffc2bd7c6df38800dc4ddc4d42845100c4a17c1002310606e99f027e200021002138c9ba0f000000c422e6912cb183740a076466420f3a0b30da64460f14a00000ffffc4e271976feaed36660f38058b976192361d09f4f5e5660fed3d050100008947910002c1045c0b47cc4f86f4f4389f9f060f0f2ef246e16d4401a9bb000042d8fb4974ec0b31c4617ddd880c000000") 12:45:22 executing program 2: io_setup(0x8, &(0x7f00000000c0)) io_setup(0x8000000007, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000380)) pause() syz_execute_func(&(0x7f00000003c0)="c4e3f9614832f04a2be93699980f053ef3aec4a37bf0c50541e2e926b5c945982821660fe67204a30000262ff342906646da4e3264470fae966b000000c0c561dc55b121e6171725000e810f1844f200666547de3c914580008080e2859ecf6cf365df250d000000ede97c810f69e08f4cbec5c4c2858c3f8f56caca612fc21d90660f767df643d9497dbf82595943c4423d924cb701e7e63cb3d255ece4a2e1970e6641d50f1d780716286c6c0fbc7b1f00008f08e4a25600b1c4e205b6ae056c00000909660fdf53098f4960f93e26f37d0756c7c77b027dbe66470fd5f3579898897474d8661edcc475585f5fc2f043fe02660f38de8e85e1f3263b7d260f2f42cd7520c001d9fac4027932fd034c4c0fc4e2210e8d20d28ccc9e456bbba9efc4c2190c0c09000000c4a38d7838f69b0f4047028f2944928d71000000d80066460fee410ec4a18165750005c462a52b6e610bae14ae147ae64295589cffffc3c44345690afb4577cb0c0cc463510d5f0035c4a17c1002970606b2aa260f38c9ba0f0000000f485c5e2ec422f941d38374fb0a07c401f1eb27f245acecc4c17910d661ec09f4747971970f1ecc0b47cc47cc5c38252d9f060f0f0fc94401a9bb000042d8fb493c64ecec31c45102f172e5003422") [ 214.672912] warning: process `syz-executor.0' used the deprecated sysctl system call with [ 214.689365] audit: type=1400 audit(1556628322.284:47): avc: denied { syslog } for pid=7536 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:45:22 executing program 5: io_setup(0x8, &(0x7f00000000c0)) io_setup(0x8000000007, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000380)) pause() syz_execute_func(&(0x7f0000000fc0)="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") 12:45:22 executing program 0: io_setup(0x8, &(0x7f00000000c0)) io_setup(0x8000000007, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000380)) pause() syz_execute_func(&(0x7f00000003c0)="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") [ 214.798217] mmap: syz-executor.4 (7535) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 12:45:22 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) getpgid(0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getgid() [ 214.874096] audit: type=1400 audit(1556628322.457:48): avc: denied { module_load } for pid=7540 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 12:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 12:45:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)) 12:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 12:45:22 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup2(r2, r0) finit_module(r0, 0x0, 0x0) 12:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 215.237545] audit: type=1804 audit(1556628322.817:49): pid=7580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir851199006/syzkaller.REG9kd/30/bus" dev="sda1" ino=16584 res=1 [ 215.266675] audit: type=1400 audit(1556628322.817:50): avc: denied { module_load } for pid=7579 comm="syz-executor.4" path="/root/syzkaller-testdir851199006/syzkaller.REG9kd/30/bus" dev="sda1" ino=16584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=system permissive=1 [ 215.304674] audit: type=1804 audit(1556628322.817:51): pid=7580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir851199006/syzkaller.REG9kd/30/bus" dev="sda1" ino=16584 res=1 12:45:23 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x2800000000}) 12:45:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:23 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000080)="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") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 12:45:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sched_rr_get_interval(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) bind(r0, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {&(0x7f0000000480)=""/13, 0xd}, {0x0}], 0x7, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) 12:45:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x7fffffff, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) 12:45:23 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpgid(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) dup2(r0, r0) socketpair(0x3, 0x803, 0x1e71, &(0x7f0000000200)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) getgid() getgroups(0x0, &(0x7f00000014c0)) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:45:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 12:45:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:45:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x1f8, 0x8}]) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 215.908726] audit: type=1400 audit(2000000000.030:52): avc: denied { map } for pid=7616 comm="syz-executor.0" path=2F6D656D66643A2F6465762F6175746F6673202864656C6574656429 dev="tmpfs" ino=27611 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 215.971731] Dev loop3: unable to read RDB block 1 [ 215.988436] loop3: unable to read partition table 03:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x7fffffff, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sched_rr_get_interval(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) bind(r0, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {&(0x7f0000000480)=""/13, 0xd}, {0x0}], 0x7, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) [ 216.018154] loop3: partition table beyond EOD, truncated [ 216.026390] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:33:20 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpgid(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) dup2(r0, r0) socketpair(0x3, 0x803, 0x1e71, &(0x7f0000000200)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) getgid() getgroups(0x0, &(0x7f00000014c0)) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) [ 216.190873] Dev loop3: unable to read RDB block 1 [ 216.195977] loop3: unable to read partition table [ 216.214545] loop3: partition table beyond EOD, truncated [ 216.230893] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:33:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008"], 0x1}}, 0x0) 03:33:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast2}, @mcast2, @dev, @loopback]}, 0x48) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000580)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 03:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x7fffffff, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) 03:33:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x1f8, 0x8}]) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:33:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:33:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c57ac319bd070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x2b, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000047a6b619027cc14d15000000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x0, 0x0, 0x0}) 03:33:20 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 216.691219] Dev loop3: unable to read RDB block 1 [ 216.696909] loop3: unable to read partition table [ 216.716136] loop3: partition table beyond EOD, truncated [ 216.723957] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:33:20 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x200000001, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:33:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x1f8, 0x8}]) [ 216.844807] binder: 7683:7686 transaction failed 29189/-22, size 2097152-0 line 2802 03:33:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") [ 216.923336] binder: undelivered TRANSACTION_ERROR: 29189 03:33:20 executing program 2: timer_create(0x7, &(0x7f0000044000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) 03:33:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000018ca41ab1520dac6422f000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x6}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 03:33:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000018ca41ab1520dac6422f000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 217.021837] Dev loop3: unable to read RDB block 1 [ 217.027292] loop3: unable to read partition table [ 217.033481] loop3: partition table beyond EOD, truncated [ 217.039458] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:33:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000340)="6a514ca1f170007fecd7f6802fd426b9115cdb143543d564206ec41a3e71f6b8aeff7719a0e4f1e81514f6aebc7928b90c2ac59999840fe76918e6332c75f73e022c8beba29f3800f33c750c4b3040d6f5fbce3aa81276c3aabc0e948c51592fbf7ff495c7e56557a7057bfd376e58964e7654fe915c9c98ed2fa73ff40f210602170bdce0de18ff42a0db9ab7ed8ddc64fac7b8f66e34a77a469ce47cbf1fe62e971023a3a3eedf6a552d84c2b3b4f424a07473806a9f50a78fb5bdf1d5500f0e6ed6fbb5992cd463acc04fd058a2e84adb739f8fa8f83d21a4a6b71291b1ca466823fc84ab78db77293d705fec1b0cae6547b571c4b34451e46ba6d0223d4f46d758105100f632fb7ad895e58e7bbd61e7913eb9c79dcfc5cfabe157b0df7db84a69668a165f2681b79da7f52caba8be60d4c89ee2de24a18b29c6d84b54f4c4131f25548690efc1719c4f8f9856ecfaf626bf782232b968765cd06f00f498efb8d6ed230e8ead6e8af405e4669b37c67369113e1f59a0356e36e9b03282f4117bccab0e4b1f573e428e663ce9733d9686484fcb206d0f187745cf94fd3df7ecfdc6dfd1ebc5ddd1a9999e784ad401c84a05f13e07de1522c22b4a490895ce67dc828d3ee510d1b1252cb4dd2aee61c15d8160d1c3cde352cfb4dfc778a224869886cb4d8846d67650600d6bd944903d69be0931fe9769", 0x1f8, 0x8}]) 03:33:20 executing program 2: 03:33:20 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x111000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f00007d7000/0x600000)=nil, 0x600000, 0x2, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000060f085b70eb84c1265f86d65354c0000000000000000000000000000001a000136fd40331700009e113c90d08bbddf445c8546ae6e3ae767d074a9e007cc1b1d0053400b7d6ed93917caf748860bd4a1db501897c82d49e18610649432f06db9ce6bf8dfc7c9977b1af9242f4a92e46d42e6d37e9ca46c4ec2fd02ec7135ff0aad434f02187c9225e35d07f4b72a04721a312a9faa31af7be883b868fbaa6c6caad78b5b5a9ce09d4a039bd3e5a42a00c9506a1d95f6b46e725cb16edd34a7887421e30fb1db79f6"], 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x81) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x12018) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 03:33:21 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3}}, [0x5, 0x4, 0x81, 0x7, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, 0x0) getrandom(&(0x7f0000000740)=""/198, 0xfffffffffffffe13, 0x2) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ustat(0x67f, &(0x7f00000000c0)) 03:33:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") [ 217.230671] Dev loop3: unable to read RDB block 1 [ 217.235593] loop3: unable to read partition table [ 217.241183] loop3: partition table beyond EOD, truncated [ 217.246891] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:33:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x115) rt_sigaction(0x3d, &(0x7f0000000200)={0x0, {0xfff}, 0x80000000, 0x0}, &(0x7f0000000300)={0x0, {}, 0x0, &(0x7f00000005c0)="47c10b2836660f38259d090000000fae320f01c20fc0ea66420fecd3c4c1f9e68300000000c4818bd0c90f01f92e660f71d4db"}, 0x8, &(0x7f0000000340)) close(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x5c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x240408c4) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x5, 0x9, 0x100, 0x8, 0x0, 0x0, 0x42, 0xe, 0x5, 0x7fffffff, 0x8, 0x5, 0x7, 0xc26, 0x100, 0x9, 0x3f, 0x3, 0x37a, 0x80000000, 0x8b, 0xfffffffffffffffb, 0xc0, 0x3ff, 0x1, 0x81, 0x0, 0x8, 0x6, 0x7fff, 0x81, 0x3, 0x0, 0x5, 0x4, 0x8, 0x0, 0x24, 0x2, @perf_bp={&(0x7f0000000240), 0x9}, 0x3844, 0x3fffffff800000, 0x9, 0x9, 0x3, 0x2, 0x5}, r4, 0x3, 0xffffffffffffff9c, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x1400}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x6ff147c6, {{0xa, 0x4e21, 0x9, @rand_addr="8fc5d3ce3037029442858be736ff1425", 0x9}}}, 0x88) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) r7 = msgget$private(0x0, 0x302) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000004c0)=""/193) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013a27157000000000000000000000000000000000000000000000000000000000000000000000000951d85ad00000000000000000000000000000000000000000000efe20000000000400000000000000000000000007d2af84f56f5986772bb08a05629545864448b8e3de4897bbbf8c5717158b000d9bd1ed25c90e14f60399ecef0d92d074e03ccc8d9b3"], 0x1}}, 0x0) 03:33:21 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3}}, [0x5, 0x4, 0x81, 0x7, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, 0x0) getrandom(&(0x7f0000000740)=""/198, 0xfffffffffffffe13, 0x2) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ustat(0x67f, &(0x7f00000000c0)) 03:33:21 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) 03:33:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 03:33:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) [ 217.521343] bond0: Releasing backup interface bond_slave_1 03:33:21 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) 03:33:21 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x111000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f00007d7000/0x600000)=nil, 0x600000, 0x2, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000060f085b70eb84c1265f86d65354c0000000000000000000000000000001a000136fd40331700009e113c90d08bbddf445c8546ae6e3ae767d074a9e007cc1b1d0053400b7d6ed93917caf748860bd4a1db501897c82d49e18610649432f06db9ce6bf8dfc7c9977b1af9242f4a92e46d42e6d37e9ca46c4ec2fd02ec7135ff0aad434f02187c9225e35d07f4b72a04721a312a9faa31af7be883b868fbaa6c6caad78b5b5a9ce09d4a039bd3e5a42a00c9506a1d95f6b46e725cb16edd34a7887421e30fb1db79f6"], 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x81) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x12018) 03:33:21 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3}}, [0x5, 0x4, 0x81, 0x7, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, 0x0) getrandom(&(0x7f0000000740)=""/198, 0xfffffffffffffe13, 0x2) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ustat(0x67f, &(0x7f00000000c0)) 03:33:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) r1 = syz_open_pts(r0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="a71ac29d4604a5501d85e0d46d046293b9611b42c0385cacca43d9566c06cf020aeeeae4ea65ee6354bd9b93b6ae4e9a13", 0x31, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:33:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x115) rt_sigaction(0x3d, &(0x7f0000000200)={0x0, {0xfff}, 0x80000000, 0x0}, &(0x7f0000000300)={0x0, {}, 0x0, &(0x7f00000005c0)="47c10b2836660f38259d090000000fae320f01c20fc0ea66420fecd3c4c1f9e68300000000c4818bd0c90f01f92e660f71d4db"}, 0x8, &(0x7f0000000340)) close(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x5c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x240408c4) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x5, 0x9, 0x100, 0x8, 0x0, 0x0, 0x42, 0xe, 0x5, 0x7fffffff, 0x8, 0x5, 0x7, 0xc26, 0x100, 0x9, 0x3f, 0x3, 0x37a, 0x80000000, 0x8b, 0xfffffffffffffffb, 0xc0, 0x3ff, 0x1, 0x81, 0x0, 0x8, 0x6, 0x7fff, 0x81, 0x3, 0x0, 0x5, 0x4, 0x8, 0x0, 0x24, 0x2, @perf_bp={&(0x7f0000000240), 0x9}, 0x3844, 0x3fffffff800000, 0x9, 0x9, 0x3, 0x2, 0x5}, r4, 0x3, 0xffffffffffffff9c, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x1400}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x6ff147c6, {{0xa, 0x4e21, 0x9, @rand_addr="8fc5d3ce3037029442858be736ff1425", 0x9}}}, 0x88) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) r7 = msgget$private(0x0, 0x302) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000004c0)=""/193) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013a27157000000000000000000000000000000000000000000000000000000000000000000000000951d85ad00000000000000000000000000000000000000000000efe20000000000400000000000000000000000007d2af84f56f5986772bb08a05629545864448b8e3de4897bbbf8c5717158b000d9bd1ed25c90e14f60399ecef0d92d074e03ccc8d9b3"], 0x1}}, 0x0) 03:33:21 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3}}, [0x5, 0x4, 0x81, 0x7, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, 0x0) getrandom(&(0x7f0000000740)=""/198, 0xfffffffffffffe13, 0x2) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ustat(0x67f, &(0x7f00000000c0)) 03:33:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)) [ 427.990525] INFO: task syz-executor.5:6969 blocked for more than 140 seconds. [ 427.999183] Not tainted 4.14.114 #4 [ 428.003768] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.015493] syz-executor.5 D24528 6969 1 0x00000004 [ 428.024334] Call Trace: [ 428.028275] __schedule+0x7be/0x1cf0 [ 428.033061] ? __mutex_lock+0x737/0x1470 [ 428.037283] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.044167] schedule+0x92/0x1c0 [ 428.048125] schedule_preempt_disabled+0x13/0x20 [ 428.055004] __mutex_lock+0x73c/0x1470 [ 428.061112] ? trace_hardirqs_on+0x10/0x10 [ 428.066700] ? lo_release+0x84/0x1b0 [ 428.070722] ? save_trace+0x250/0x290 [ 428.074851] ? mutex_trylock+0x1c0/0x1c0 [ 428.078907] ? __blkdev_put+0x397/0x7f0 [ 428.083011] ? find_held_lock+0x35/0x130 [ 428.088267] ? __blkdev_put+0x397/0x7f0 [ 428.092585] ? loop_clr_fd+0xae0/0xae0 [ 428.096739] mutex_lock_nested+0x16/0x20 [ 428.100875] ? mutex_lock_nested+0x16/0x20 [ 428.105215] lo_release+0x84/0x1b0 [ 428.108744] ? loop_clr_fd+0xae0/0xae0 [ 428.113287] __blkdev_put+0x436/0x7f0 [ 428.117161] ? bd_set_size+0xb0/0xb0 [ 428.121037] ? wait_for_completion+0x420/0x420 [ 428.126886] blkdev_put+0x88/0x510 [ 428.130511] ? fcntl_setlk+0xb90/0xb90 [ 428.134646] ? blkdev_put+0x510/0x510 [ 428.138492] blkdev_close+0x8b/0xb0 [ 428.142455] __fput+0x277/0x7a0 [ 428.147064] ____fput+0x16/0x20 [ 428.151083] task_work_run+0x119/0x190 [ 428.155501] exit_to_usermode_loop+0x1da/0x220 [ 428.162374] do_syscall_64+0x4a9/0x630 [ 428.166267] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.171310] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.177112] RIP: 0033:0x412b40 [ 428.181002] RSP: 002b:00007fff026ddee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.191064] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 [ 428.201121] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.209228] RBP: 0000000000000061 R08: 0000000000000000 R09: 000000000000000a [ 428.218667] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.227887] R13: 00007fff026ddf20 R14: 000000000003515c R15: 00007fff026ddf30 [ 428.236726] INFO: task syz-executor.4:6971 blocked for more than 140 seconds. [ 428.245003] Not tainted 4.14.114 #4 [ 428.251165] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.260598] syz-executor.4 D24992 6971 1 0x00000004 [ 428.266548] Call Trace: [ 428.269807] __schedule+0x7be/0x1cf0 [ 428.273748] ? __mutex_lock+0x737/0x1470 [ 428.277916] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.283250] schedule+0x92/0x1c0 [ 428.286608] schedule_preempt_disabled+0x13/0x20 [ 428.295776] __mutex_lock+0x73c/0x1470 [ 428.299988] ? trace_hardirqs_on+0x10/0x10 [ 428.304409] ? lo_open+0x1d/0xb0 [ 428.309296] ? refcount_add+0x40/0x50 [ 428.313571] ? mutex_trylock+0x1c0/0x1c0 [ 428.317724] ? find_held_lock+0x35/0x130 [ 428.321977] ? disk_get_part+0x9c/0x140 [ 428.326391] ? lock_downgrade+0x6e0/0x6e0 [ 428.331086] ? loop_unregister_transfer+0x90/0x90 [ 428.336649] mutex_lock_nested+0x16/0x20 [ 428.340877] ? mutex_lock_nested+0x16/0x20 [ 428.345316] lo_open+0x1d/0xb0 [ 428.352405] __blkdev_get+0x2c9/0x1120 [ 428.356512] ? __blkdev_put+0x7f0/0x7f0 [ 428.360830] ? bd_acquire+0x178/0x2c0 [ 428.365918] ? find_held_lock+0x35/0x130 [ 428.370438] blkdev_get+0xa8/0x8e0 [ 428.374418] ? bd_may_claim+0xd0/0xd0 [ 428.378279] ? _raw_spin_unlock+0x2d/0x50 [ 428.383117] blkdev_open+0x1d1/0x260 [ 428.388497] ? security_file_open+0x8f/0x1a0 [ 428.393397] do_dentry_open+0x73e/0xeb0 [ 428.397828] ? bd_acquire+0x2c0/0x2c0 [ 428.402289] vfs_open+0x105/0x230 [ 428.405743] path_openat+0x8bd/0x3f70 [ 428.413162] ? trace_hardirqs_on+0x10/0x10 [ 428.417667] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.423397] ? find_held_lock+0x35/0x130 [ 428.428122] ? __alloc_fd+0x1d4/0x4a0 [ 428.432322] do_filp_open+0x18e/0x250 [ 428.439979] ? may_open_dev+0xe0/0xe0 [ 428.443893] ? _raw_spin_unlock+0x2d/0x50 [ 428.448902] ? __alloc_fd+0x1d4/0x4a0 [ 428.453126] do_sys_open+0x2c5/0x430 [ 428.458357] ? filp_open+0x70/0x70 [ 428.462814] SyS_open+0x2d/0x40 [ 428.466186] ? do_sys_open+0x430/0x430 [ 428.471143] do_syscall_64+0x1eb/0x630 [ 428.475629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.480567] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.486401] RIP: 0033:0x412d20 [ 428.490847] RSP: 002b:00007fff97f09408 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.499739] RAX: ffffffffffffffda RBX: 0000000000035452 RCX: 0000000000412d20 [ 428.509745] RDX: 00007fff97f0949a RSI: 0000000000000002 RDI: 00007fff97f09490 [ 428.518859] RBP: 000000000000004d R08: 0000000000000000 R09: 000000000000000a [ 428.528093] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.535920] R13: 00007fff97f09440 R14: 000000000003510f R15: 00007fff97f09450 [ 428.543567] INFO: task syz-executor.0:6972 blocked for more than 140 seconds. [ 428.551368] Not tainted 4.14.114 #4 [ 428.555516] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.563956] syz-executor.0 D24992 6972 1 0x00000004 [ 428.575010] Call Trace: [ 428.577730] __schedule+0x7be/0x1cf0 [ 428.581992] ? __mutex_lock+0x737/0x1470 [ 428.586916] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.592428] schedule+0x92/0x1c0 [ 428.596232] schedule_preempt_disabled+0x13/0x20 [ 428.601544] __mutex_lock+0x73c/0x1470 [ 428.605796] ? __mutex_unlock_slowpath+0x71/0x800 [ 428.610959] ? __blkdev_get+0x145/0x1120 [ 428.615105] ? mutex_trylock+0x1c0/0x1c0 [ 428.619170] ? exact_match+0xd/0x20 [ 428.622977] ? kobj_lookup+0x319/0x410 [ 428.626978] ? blkdev_ioctl+0x1880/0x1880 [ 428.631413] mutex_lock_nested+0x16/0x20 [ 428.636577] ? mutex_lock_nested+0x16/0x20 [ 428.641017] __blkdev_get+0x145/0x1120 [ 428.644918] ? __blkdev_put+0x7f0/0x7f0 [ 428.649203] ? bd_acquire+0x178/0x2c0 [ 428.653294] ? find_held_lock+0x35/0x130 [ 428.657479] blkdev_get+0xa8/0x8e0 [ 428.661172] ? bd_may_claim+0xd0/0xd0 [ 428.665097] ? _raw_spin_unlock+0x2d/0x50 [ 428.669239] blkdev_open+0x1d1/0x260 [ 428.673141] ? security_file_open+0x8f/0x1a0 [ 428.677721] do_dentry_open+0x73e/0xeb0 [ 428.681851] ? bd_acquire+0x2c0/0x2c0 [ 428.685676] vfs_open+0x105/0x230 [ 428.689588] path_openat+0x8bd/0x3f70 [ 428.693911] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.699323] ? __alloc_fd+0x1d4/0x4a0 [ 428.705258] do_filp_open+0x18e/0x250 [ 428.709149] ? may_open_dev+0xe0/0xe0 [ 428.713101] ? _raw_spin_unlock+0x2d/0x50 [ 428.717909] ? __alloc_fd+0x1d4/0x4a0 [ 428.723774] do_sys_open+0x2c5/0x430 [ 428.728637] ? filp_open+0x70/0x70 [ 428.733250] SyS_open+0x2d/0x40 [ 428.736708] ? do_sys_open+0x430/0x430 [ 428.742362] do_syscall_64+0x1eb/0x630 [ 428.746968] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.754516] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.761758] RIP: 0033:0x412d20 [ 428.764952] RSP: 002b:00007ffcc0c5bdf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.773260] RAX: ffffffffffffffda RBX: 0000000000035302 RCX: 0000000000412d20 [ 428.780610] RDX: 00007ffcc0c5be8a RSI: 0000000000000002 RDI: 00007ffcc0c5be80 [ 428.789698] RBP: 0000000000000051 R08: 0000000000000000 R09: 000000000000000a [ 428.802842] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.810637] R13: 00007ffcc0c5be30 R14: 0000000000035275 R15: 00007ffcc0c5be40 [ 428.818724] INFO: task syz-executor.2:6975 blocked for more than 140 seconds. [ 428.826093] Not tainted 4.14.114 #4 [ 428.831639] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.840559] syz-executor.2 D24624 6975 1 0x00000004 [ 428.846554] Call Trace: [ 428.849453] __schedule+0x7be/0x1cf0 [ 428.854032] ? __mutex_lock+0x737/0x1470 [ 428.858108] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.863877] schedule+0x92/0x1c0 [ 428.867499] schedule_preempt_disabled+0x13/0x20 [ 428.872937] __mutex_lock+0x73c/0x1470 [ 428.876924] ? trace_hardirqs_on+0x10/0x10 [ 428.881348] ? lo_open+0x1d/0xb0 [ 428.884889] ? refcount_add+0x40/0x50 [ 428.889070] ? mutex_trylock+0x1c0/0x1c0 [ 428.893861] ? find_held_lock+0x35/0x130 [ 428.897917] ? disk_get_part+0x9c/0x140 [ 428.902138] ? lock_downgrade+0x6e0/0x6e0 [ 428.906709] ? loop_unregister_transfer+0x90/0x90 [ 428.912589] mutex_lock_nested+0x16/0x20 [ 428.916828] ? mutex_lock_nested+0x16/0x20 [ 428.921676] lo_open+0x1d/0xb0 [ 428.924977] __blkdev_get+0x2c9/0x1120 [ 428.930746] ? __blkdev_put+0x7f0/0x7f0 [ 428.936593] ? bd_acquire+0x178/0x2c0 [ 428.940501] ? find_held_lock+0x35/0x130 [ 428.944675] blkdev_get+0xa8/0x8e0 [ 428.949109] ? bd_may_claim+0xd0/0xd0 [ 428.953255] ? _raw_spin_unlock+0x2d/0x50 [ 428.957671] blkdev_open+0x1d1/0x260 [ 428.961678] ? security_file_open+0x8f/0x1a0 [ 428.966192] do_dentry_open+0x73e/0xeb0 [ 428.970387] ? bd_acquire+0x2c0/0x2c0 [ 428.974414] vfs_open+0x105/0x230 [ 428.977871] path_openat+0x8bd/0x3f70 [ 428.981875] ? trace_hardirqs_on+0x10/0x10 [ 428.986847] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.994144] ? find_held_lock+0x35/0x130 [ 428.998442] ? __alloc_fd+0x1d4/0x4a0 [ 429.003784] do_filp_open+0x18e/0x250 [ 429.008755] ? may_open_dev+0xe0/0xe0 [ 429.012742] ? _raw_spin_unlock+0x2d/0x50 [ 429.017153] ? __alloc_fd+0x1d4/0x4a0 [ 429.021661] do_sys_open+0x2c5/0x430 [ 429.025460] ? filp_open+0x70/0x70 [ 429.029008] SyS_open+0x2d/0x40 [ 429.035065] ? do_sys_open+0x430/0x430 [ 429.040421] do_syscall_64+0x1eb/0x630 [ 429.045438] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.052080] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.057373] RIP: 0033:0x412d20 [ 429.060842] RSP: 002b:00007ffc081cace8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.068578] RAX: ffffffffffffffda RBX: 0000000000035242 RCX: 0000000000412d20 [ 429.076501] RDX: 00007ffc081cad7a RSI: 0000000000000002 RDI: 00007ffc081cad70 [ 429.084199] RBP: 0000000000000050 R08: 0000000000000000 R09: 000000000000000a [ 429.091655] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.099720] R13: 00007ffc081cad20 R14: 000000000003512a R15: 00007ffc081cad30 [ 429.107105] INFO: task syz-executor.1:7507 blocked for more than 140 seconds. [ 429.116356] Not tainted 4.14.114 #4 [ 429.121426] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.130997] syz-executor.1 D25168 7507 1 0x00000004 [ 429.138794] Call Trace: [ 429.141580] __schedule+0x7be/0x1cf0 [ 429.146034] ? __mutex_lock+0x737/0x1470 [ 429.151039] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.156237] schedule+0x92/0x1c0 [ 429.159603] schedule_preempt_disabled+0x13/0x20 [ 429.164531] __mutex_lock+0x73c/0x1470 [ 429.168676] ? trace_hardirqs_on+0x10/0x10 [ 429.173726] ? lo_open+0x1d/0xb0 [ 429.178044] ? refcount_add+0x40/0x50 [ 429.182028] ? mutex_trylock+0x1c0/0x1c0 [ 429.186206] ? find_held_lock+0x35/0x130 [ 429.190821] ? disk_get_part+0x9c/0x140 [ 429.195811] ? lock_downgrade+0x6e0/0x6e0 [ 429.202828] ? loop_unregister_transfer+0x90/0x90 [ 429.208630] mutex_lock_nested+0x16/0x20 [ 429.212986] ? mutex_lock_nested+0x16/0x20 [ 429.217406] lo_open+0x1d/0xb0 [ 429.220692] __blkdev_get+0x2c9/0x1120 [ 429.224938] ? __blkdev_put+0x7f0/0x7f0 [ 429.229575] ? bd_acquire+0x178/0x2c0 [ 429.233769] ? find_held_lock+0x35/0x130 [ 429.239024] blkdev_get+0xa8/0x8e0 [ 429.243751] ? bd_may_claim+0xd0/0xd0 [ 429.249001] ? _raw_spin_unlock+0x2d/0x50 [ 429.256076] blkdev_open+0x1d1/0x260 [ 429.260523] ? security_file_open+0x8f/0x1a0 [ 429.267691] do_dentry_open+0x73e/0xeb0 [ 429.272669] ? bd_acquire+0x2c0/0x2c0 [ 429.277101] vfs_open+0x105/0x230 [ 429.280903] path_openat+0x8bd/0x3f70 [ 429.286160] ? trace_hardirqs_on+0x10/0x10 [ 429.290785] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.295593] ? find_held_lock+0x35/0x130 [ 429.299805] ? __alloc_fd+0x1d4/0x4a0 [ 429.304136] do_filp_open+0x18e/0x250 [ 429.308706] ? may_open_dev+0xe0/0xe0 [ 429.312764] ? _raw_spin_unlock+0x2d/0x50 [ 429.317678] ? __alloc_fd+0x1d4/0x4a0 [ 429.322372] do_sys_open+0x2c5/0x430 [ 429.326077] ? filp_open+0x70/0x70 [ 429.329959] SyS_open+0x2d/0x40 [ 429.333318] ? do_sys_open+0x430/0x430 [ 429.337384] do_syscall_64+0x1eb/0x630 [ 429.341341] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.346844] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.352464] RIP: 0033:0x412d20 [ 429.355648] RSP: 002b:00007fff3f088dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.365312] RAX: ffffffffffffffda RBX: 0000000000035256 RCX: 0000000000412d20 [ 429.372729] RDX: 00007fff3f088e6a RSI: 0000000000000002 RDI: 00007fff3f088e60 [ 429.381452] RBP: 0000000000000027 R08: 0000000000000000 R09: 000000000000000a [ 429.389407] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.397192] R13: 00007fff3f088e10 R14: 0000000000035236 R15: 00007fff3f088e20 [ 429.405866] INFO: task syz-executor.3:7768 blocked for more than 140 seconds. [ 429.413973] Not tainted 4.14.114 #4 [ 429.418114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.426760] syz-executor.3 D28560 7768 6973 0x00000004 [ 429.432728] Call Trace: [ 429.435407] __schedule+0x7be/0x1cf0 [ 429.439114] ? __mutex_lock+0x737/0x1470 [ 429.443494] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.449161] schedule+0x92/0x1c0 [ 429.452611] schedule_preempt_disabled+0x13/0x20 [ 429.459318] __mutex_lock+0x73c/0x1470 [ 429.463531] ? blkdev_reread_part+0x1f/0x40 [ 429.468383] ? mutex_trylock+0x1c0/0x1c0 [ 429.472516] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 429.477774] ? __wake_up_common_lock+0xe3/0x160 [ 429.482626] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 429.488015] mutex_lock_nested+0x16/0x20 [ 429.492162] ? mutex_lock_nested+0x16/0x20 [ 429.496716] blkdev_reread_part+0x1f/0x40 [ 429.501141] loop_reread_partitions+0x7c/0x90 [ 429.505752] loop_clr_fd+0x844/0xae0 [ 429.509571] lo_ioctl+0x8d0/0x1c70 [ 429.513226] ? __check_object_size+0x12a/0x2ab [ 429.517820] ? loop_probe+0x160/0x160 [ 429.522305] blkdev_ioctl+0x983/0x1880 [ 429.526199] ? blkpg_ioctl+0x980/0x980 [ 429.530153] ? __might_sleep+0x93/0xb0 [ 429.534039] ? __fget+0x210/0x370 [ 429.537513] block_ioctl+0xde/0x120 [ 429.541213] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.546157] do_vfs_ioctl+0x7b9/0x1070 [ 429.550251] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.555006] ? lock_downgrade+0x6e0/0x6e0 [ 429.559161] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.563664] ? __fget+0x237/0x370 [ 429.567305] ? security_file_ioctl+0x8f/0xc0 [ 429.571805] SyS_ioctl+0x8f/0xc0 [ 429.576052] ? do_vfs_ioctl+0x1070/0x1070 [ 429.580291] do_syscall_64+0x1eb/0x630 [ 429.584273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.589125] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.594576] RIP: 0033:0x458c17 [ 429.598195] RSP: 002b:00007ff3488fb9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.606448] RAX: ffffffffffffffda RBX: 00007ff3488fc6d4 RCX: 0000000000458c17 [ 429.614767] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 429.623889] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 429.631397] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000003 [ 429.639036] R13: 0000000000000000 R14: 0000000000000004 R15: 00000000ffffffff [ 429.646708] INFO: task blkid:7773 blocked for more than 140 seconds. [ 429.653890] Not tainted 4.14.114 #4 [ 429.658145] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.668038] blkid D29040 7773 7110 0x00000004 [ 429.674344] Call Trace: [ 429.676937] __schedule+0x7be/0x1cf0 [ 429.681618] ? __mutex_lock+0x737/0x1470 [ 429.685692] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.690922] schedule+0x92/0x1c0 [ 429.694388] schedule_preempt_disabled+0x13/0x20 [ 429.699151] __mutex_lock+0x73c/0x1470 [ 429.703644] ? trace_hardirqs_on+0x10/0x10 [ 429.707922] ? lo_open+0x1d/0xb0 [ 429.711460] ? refcount_add+0x40/0x50 [ 429.715365] ? mutex_trylock+0x1c0/0x1c0 [ 429.719413] ? find_held_lock+0x35/0x130 [ 429.723568] ? disk_get_part+0x9c/0x140 [ 429.727545] ? lock_downgrade+0x6e0/0x6e0 [ 429.731945] ? loop_unregister_transfer+0x90/0x90 [ 429.737231] mutex_lock_nested+0x16/0x20 [ 429.741473] ? mutex_lock_nested+0x16/0x20 [ 429.745718] lo_open+0x1d/0xb0 [ 429.749044] __blkdev_get+0x2c9/0x1120 [ 429.753027] ? __blkdev_put+0x7f0/0x7f0 [ 429.757432] ? bd_acquire+0x178/0x2c0 [ 429.761568] ? find_held_lock+0x35/0x130 [ 429.765628] blkdev_get+0xa8/0x8e0 [ 429.769726] ? bd_may_claim+0xd0/0xd0 [ 429.773693] ? _raw_spin_unlock+0x2d/0x50 [ 429.777840] blkdev_open+0x1d1/0x260 [ 429.781770] ? security_file_open+0x8f/0x1a0 [ 429.786264] do_dentry_open+0x73e/0xeb0 [ 429.790593] ? bd_acquire+0x2c0/0x2c0 [ 429.794852] vfs_open+0x105/0x230 [ 429.798615] path_openat+0x8bd/0x3f70 [ 429.802674] ? trace_hardirqs_on+0x10/0x10 [ 429.806917] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.811692] ? find_held_lock+0x35/0x130 [ 429.815755] ? __alloc_fd+0x1d4/0x4a0 [ 429.819654] do_filp_open+0x18e/0x250 [ 429.823544] ? may_open_dev+0xe0/0xe0 [ 429.827480] ? _raw_spin_unlock+0x2d/0x50 [ 429.832121] ? __alloc_fd+0x1d4/0x4a0 [ 429.836022] do_sys_open+0x2c5/0x430 [ 429.839803] ? filp_open+0x70/0x70 [ 429.843863] SyS_open+0x2d/0x40 [ 429.848088] ? do_sys_open+0x430/0x430 [ 429.852280] do_syscall_64+0x1eb/0x630 [ 429.856156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.861081] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.866265] RIP: 0033:0x7f3f68f8a120 [ 429.870223] RSP: 002b:00007ffdab970578 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.878035] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3f68f8a120 [ 429.885894] RDX: 00007ffdab970f34 RSI: 0000000000000000 RDI: 00007ffdab970f34 [ 429.893638] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.901572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001b16030 [ 429.908961] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.916396] INFO: task blkid:7774 blocked for more than 140 seconds. [ 429.922948] Not tainted 4.14.114 #4 [ 429.927184] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.935427] blkid D29040 7774 7551 0x00000004 [ 429.941116] Call Trace: [ 429.943765] __schedule+0x7be/0x1cf0 [ 429.947821] ? __mutex_lock+0x737/0x1470 [ 429.952145] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.957175] schedule+0x92/0x1c0 [ 429.960701] schedule_preempt_disabled+0x13/0x20 [ 429.965760] __mutex_lock+0x73c/0x1470 [ 429.969648] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.975211] ? __blkdev_get+0x145/0x1120 [ 429.979273] ? mutex_trylock+0x1c0/0x1c0 [ 429.983415] ? exact_match+0xd/0x20 [ 429.987032] ? kobj_lookup+0x319/0x410 [ 429.992008] ? blkdev_ioctl+0x1880/0x1880 [ 429.996446] mutex_lock_nested+0x16/0x20 [ 430.000663] ? mutex_lock_nested+0x16/0x20 [ 430.004903] __blkdev_get+0x145/0x1120 [ 430.009558] ? __blkdev_put+0x7f0/0x7f0 [ 430.013630] ? bd_acquire+0x178/0x2c0 [ 430.017908] ? find_held_lock+0x35/0x130 [ 430.022057] blkdev_get+0xa8/0x8e0 [ 430.025599] ? bd_may_claim+0xd0/0xd0 [ 430.030023] ? _raw_spin_unlock+0x2d/0x50 [ 430.034384] blkdev_open+0x1d1/0x260 [ 430.038133] ? security_file_open+0x8f/0x1a0 [ 430.043637] do_dentry_open+0x73e/0xeb0 [ 430.048271] ? bd_acquire+0x2c0/0x2c0 [ 430.052644] vfs_open+0x105/0x230 [ 430.056580] path_openat+0x8bd/0x3f70 [ 430.060481] ? trace_hardirqs_on+0x10/0x10 [ 430.064711] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.069705] ? find_held_lock+0x35/0x130 [ 430.073965] ? __alloc_fd+0x1d4/0x4a0 [ 430.077772] do_filp_open+0x18e/0x250 [ 430.081787] ? may_open_dev+0xe0/0xe0 [ 430.085599] ? _raw_spin_unlock+0x2d/0x50 [ 430.089796] ? __alloc_fd+0x1d4/0x4a0 [ 430.093764] do_sys_open+0x2c5/0x430 [ 430.097484] ? filp_open+0x70/0x70 [ 430.101216] SyS_open+0x2d/0x40 [ 430.104790] ? do_sys_open+0x430/0x430 [ 430.108667] do_syscall_64+0x1eb/0x630 [ 430.113503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.119325] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.124961] RIP: 0033:0x7f0869055120 [ 430.129545] RSP: 002b:00007ffdd2f999d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.137758] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0869055120 [ 430.145479] RDX: 00007ffdd2f9af34 RSI: 0000000000000000 RDI: 00007ffdd2f9af34 [ 430.153150] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.160704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001a4b030 [ 430.169289] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.176837] INFO: task blkid:7775 blocked for more than 140 seconds. [ 430.183478] Not tainted 4.14.114 #4 [ 430.187691] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.196098] blkid D28752 7775 7086 0x00000004 [ 430.201911] Call Trace: [ 430.204496] __schedule+0x7be/0x1cf0 [ 430.208204] ? __mutex_lock+0x737/0x1470 [ 430.212450] ? pci_mmcfg_check_reserved+0x150/0x150 [ 430.217479] schedule+0x92/0x1c0 [ 430.220924] schedule_preempt_disabled+0x13/0x20 [ 430.225862] __mutex_lock+0x73c/0x1470 [ 430.229763] ? lo_open+0x1d/0xb0 [ 430.233365] ? refcount_add+0x40/0x50 [ 430.237393] ? mutex_trylock+0x1c0/0x1c0 [ 430.241897] ? exact_match+0xd/0x20 [ 430.245526] ? kobj_lookup+0x319/0x410 [ 430.249491] ? loop_unregister_transfer+0x90/0x90 [ 430.254690] mutex_lock_nested+0x16/0x20 [ 430.258824] ? mutex_lock_nested+0x16/0x20 [ 430.263149] lo_open+0x1d/0xb0 [ 430.266361] __blkdev_get+0xab1/0x1120 [ 430.270667] ? __blkdev_put+0x7f0/0x7f0 [ 430.274787] ? bd_acquire+0x178/0x2c0 [ 430.278652] ? find_held_lock+0x35/0x130 [ 430.282994] blkdev_get+0xa8/0x8e0 [ 430.286856] ? bd_may_claim+0xd0/0xd0 [ 430.291497] ? _raw_spin_unlock+0x2d/0x50 [ 430.295652] blkdev_open+0x1d1/0x260 [ 430.299467] ? security_file_open+0x8f/0x1a0 [ 430.304785] do_dentry_open+0x73e/0xeb0 [ 430.308784] ? bd_acquire+0x2c0/0x2c0 [ 430.312757] vfs_open+0x105/0x230 [ 430.316204] path_openat+0x8bd/0x3f70 [ 430.320271] ? trace_hardirqs_on+0x10/0x10 [ 430.324511] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.329549] ? find_held_lock+0x35/0x130 [ 430.333720] ? __alloc_fd+0x1d4/0x4a0 [ 430.337752] do_filp_open+0x18e/0x250 [ 430.341766] ? may_open_dev+0xe0/0xe0 [ 430.345679] ? _raw_spin_unlock+0x2d/0x50 [ 430.349939] ? __alloc_fd+0x1d4/0x4a0 [ 430.353812] do_sys_open+0x2c5/0x430 [ 430.357551] ? filp_open+0x70/0x70 [ 430.361534] SyS_open+0x2d/0x40 [ 430.364811] ? do_sys_open+0x430/0x430 [ 430.368690] do_syscall_64+0x1eb/0x630 [ 430.372668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.377867] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.383396] RIP: 0033:0x7f507c936120 [ 430.387214] RSP: 002b:00007ffdc1595e88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.395065] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f507c936120 [ 430.402502] RDX: 00007ffdc1596f34 RSI: 0000000000000000 RDI: 00007ffdc1596f34 [ 430.409769] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.417096] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000099d030 [ 430.424409] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.432270] [ 430.432270] Showing all locks held in the system: [ 430.439028] 1 lock held by khungtaskd/1009: [ 430.443552] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.452742] 2 locks held by rs:main Q:Reg/6801: [ 430.457399] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.465704] #1: (sb_writers#4){.+.+}, at: [] vfs_write+0x3af/0x500 [ 430.474064] 1 lock held by rsyslogd/6803: [ 430.478226] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.486537] 2 locks held by getty/6925: [ 430.490543] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.499490] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.509458] 2 locks held by getty/6926: [ 430.513934] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.522663] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.532070] 2 locks held by getty/6927: [ 430.536028] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.544769] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.554118] 2 locks held by getty/6928: [ 430.566561] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.575277] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.584713] 2 locks held by getty/6929: [ 430.588706] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.597443] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.606981] 2 locks held by getty/6930: [ 430.612212] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.620934] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.630733] 2 locks held by getty/6931: [ 430.634705] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.643450] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.652803] 3 locks held by syz-executor.5/6969: [ 430.657554] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.666110] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.674579] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.683043] 2 locks held by syz-executor.4/6971: [ 430.687795] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.696512] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.705080] 1 lock held by syz-executor.0/6972: [ 430.710160] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.718944] 2 locks held by syz-executor.2/6975: [ 430.723750] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.732563] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.740694] 2 locks held by syz-executor.1/7507: [ 430.745442] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.754178] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.762292] 2 locks held by syz-executor.3/7768: [ 430.767032] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.775415] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.784421] 2 locks held by blkid/7773: [ 430.788381] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.797248] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.805402] 1 lock held by blkid/7774: [ 430.809301] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.818026] 2 locks held by blkid/7775: [ 430.822057] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.830791] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.838976] [ 430.840630] ============================================= [ 430.840630] [ 430.847637] NMI backtrace for cpu 1 [ 430.851315] CPU: 1 PID: 1009 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.857890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.867412] Call Trace: [ 430.869991] dump_stack+0x138/0x19c [ 430.873628] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.878119] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.883309] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.888571] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.893743] watchdog+0x5e7/0xb90 [ 430.897196] kthread+0x31c/0x430 [ 430.901330] ? hungtask_pm_notify+0x60/0x60 [ 430.905636] ? kthread_create_on_node+0xd0/0xd0 [ 430.910287] ret_from_fork+0x3a/0x50 [ 430.914061] Sending NMI from CPU 1 to CPUs 0: [ 430.918599] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861b0222 [ 430.919561] Kernel panic - not syncing: hung_task: blocked tasks [ 430.931930] CPU: 1 PID: 1009 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.938493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.947829] Call Trace: [ 430.950403] dump_stack+0x138/0x19c [ 430.954043] panic+0x1f2/0x438 [ 430.957309] ? add_taint.cold+0x16/0x16 [ 430.961274] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.966453] watchdog+0x5f8/0xb90 [ 430.969949] kthread+0x31c/0x430 [ 430.973315] ? hungtask_pm_notify+0x60/0x60 [ 430.977653] ? kthread_create_on_node+0xd0/0xd0 [ 430.982308] ret_from_fork+0x3a/0x50 [ 430.987439] Kernel Offset: disabled [ 430.991069] Rebooting in 86400 seconds..