[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.772273][ T26] audit: type=1800 audit(1573957537.782:25): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.802670][ T26] audit: type=1800 audit(1573957537.792:26): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.849095][ T26] audit: type=1800 audit(1573957537.792:27): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2019/11/17 02:25:46 fuzzer started 2019/11/17 02:25:48 dialing manager at 10.128.0.26:44591 2019/11/17 02:25:48 syscalls: 2566 2019/11/17 02:25:48 code coverage: enabled 2019/11/17 02:25:48 comparison tracing: enabled 2019/11/17 02:25:48 extra coverage: enabled 2019/11/17 02:25:48 setuid sandbox: enabled 2019/11/17 02:25:48 namespace sandbox: enabled 2019/11/17 02:25:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 02:25:48 fault injection: enabled 2019/11/17 02:25:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 02:25:48 net packet injection: enabled 2019/11/17 02:25:48 net device setup: enabled 2019/11/17 02:25:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 02:25:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:28:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0xb, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xfffffff7, 0x4, 0xfffffffffffff47e, 0x7, 0xffffffffffffffff}, {0x9, 0x8, 0x40000000, 0x8, 0x0, 0x2}], [[]]}) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) mount(0x0, 0x0, 0x0, 0x10002, 0x0) 02:28:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f00000000c0)="8117a7e3", 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x280000}, 0x1c) syzkaller login: [ 208.439613][ T8884] IPVS: ftp: loaded support on port[0] = 21 02:28:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) [ 208.597843][ T8886] IPVS: ftp: loaded support on port[0] = 21 [ 208.638865][ T8884] chnl_net:caif_netlink_parms(): no params data found [ 208.749440][ T8884] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.772318][ T8884] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.780513][ T8884] device bridge_slave_0 entered promiscuous mode [ 208.806809][ T8884] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.820797][ T8884] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.834116][ T8884] device bridge_slave_1 entered promiscuous mode 02:28:09 executing program 3: syslog(0x2, &(0x7f0000000140)=""/234, 0xea) [ 208.864539][ T8889] IPVS: ftp: loaded support on port[0] = 21 [ 208.987154][ T8884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.025598][ T8884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.077926][ T8884] team0: Port device team_slave_0 added [ 209.085339][ T8884] team0: Port device team_slave_1 added [ 209.091149][ T8886] chnl_net:caif_netlink_parms(): no params data found 02:28:10 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) [ 209.140061][ T8892] IPVS: ftp: loaded support on port[0] = 21 [ 209.236681][ T8884] device hsr_slave_0 entered promiscuous mode [ 209.302676][ T8884] device hsr_slave_1 entered promiscuous mode 02:28:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000180)) [ 209.426960][ T8894] IPVS: ftp: loaded support on port[0] = 21 [ 209.457327][ T8886] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.477632][ T8886] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.488161][ T8886] device bridge_slave_0 entered promiscuous mode [ 209.526388][ T8886] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.534134][ T8886] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.541986][ T8886] device bridge_slave_1 entered promiscuous mode [ 209.595646][ T8886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.616046][ T8897] IPVS: ftp: loaded support on port[0] = 21 [ 209.625422][ T8886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.634948][ T8889] chnl_net:caif_netlink_parms(): no params data found [ 209.661510][ T8884] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.726208][ T8884] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.800450][ T8886] team0: Port device team_slave_0 added [ 209.814533][ T8886] team0: Port device team_slave_1 added [ 209.839820][ T8884] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.895164][ T8884] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.035006][ T8886] device hsr_slave_0 entered promiscuous mode [ 210.082733][ T8886] device hsr_slave_1 entered promiscuous mode [ 210.122397][ T8886] debugfs: Directory 'hsr0' with parent '/' already present! [ 210.157629][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.166404][ T8889] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.174533][ T8889] device bridge_slave_0 entered promiscuous mode [ 210.185450][ T8889] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.192609][ T8889] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.200246][ T8889] device bridge_slave_1 entered promiscuous mode [ 210.223131][ T8889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.247969][ T8889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.361917][ T8889] team0: Port device team_slave_0 added [ 210.368847][ T8886] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.394778][ T8892] chnl_net:caif_netlink_parms(): no params data found [ 210.427359][ T8889] team0: Port device team_slave_1 added [ 210.444881][ T8886] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.499870][ T8886] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.571043][ T8886] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.675618][ T8889] device hsr_slave_0 entered promiscuous mode [ 210.732700][ T8889] device hsr_slave_1 entered promiscuous mode [ 210.772376][ T8889] debugfs: Directory 'hsr0' with parent '/' already present! [ 210.790846][ T8892] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.799005][ T8892] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.807403][ T8892] device bridge_slave_0 entered promiscuous mode [ 210.817197][ T8892] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.824770][ T8892] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.832696][ T8892] device bridge_slave_1 entered promiscuous mode [ 210.902811][ T8892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.926485][ T8894] chnl_net:caif_netlink_parms(): no params data found [ 210.938608][ T8892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.954480][ T8889] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.017078][ T8892] team0: Port device team_slave_0 added [ 211.024526][ T8889] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.058915][ T8889] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.115270][ T8897] chnl_net:caif_netlink_parms(): no params data found [ 211.133816][ T8892] team0: Port device team_slave_1 added [ 211.153848][ T8889] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.223573][ T8897] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.230873][ T8897] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.238992][ T8897] device bridge_slave_0 entered promiscuous mode [ 211.249257][ T8897] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.256609][ T8897] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.264707][ T8897] device bridge_slave_1 entered promiscuous mode [ 211.292420][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.299494][ T8894] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.307542][ T8894] device bridge_slave_0 entered promiscuous mode [ 211.321248][ T8884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.340366][ T8894] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.348120][ T8894] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.359269][ T8894] device bridge_slave_1 entered promiscuous mode [ 211.381828][ T8897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.425782][ T8892] device hsr_slave_0 entered promiscuous mode [ 211.443377][ T8892] device hsr_slave_1 entered promiscuous mode [ 211.472326][ T8892] debugfs: Directory 'hsr0' with parent '/' already present! [ 211.496758][ T8897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.521681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.532762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.543842][ T8884] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.560465][ T8894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.573781][ T8897] team0: Port device team_slave_0 added [ 211.595708][ T8886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.606707][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.615772][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.624334][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.631594][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.640203][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.650002][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.658529][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.665638][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.677452][ T8894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.695703][ T8897] team0: Port device team_slave_1 added [ 211.717270][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.725477][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.748770][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.762867][ T8894] team0: Port device team_slave_0 added [ 211.770539][ T8894] team0: Port device team_slave_1 added [ 211.845807][ T8897] device hsr_slave_0 entered promiscuous mode [ 211.882699][ T8897] device hsr_slave_1 entered promiscuous mode [ 211.922340][ T8897] debugfs: Directory 'hsr0' with parent '/' already present! [ 211.987121][ T8894] device hsr_slave_0 entered promiscuous mode [ 212.042616][ T8894] device hsr_slave_1 entered promiscuous mode [ 212.102422][ T8894] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.126983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.135315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.144459][ T8892] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.184863][ T8892] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.249167][ T8886] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.258736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.267749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.279864][ T8892] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.363530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.371453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.380262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.391622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.400322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.409766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.418451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.427050][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.434172][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.441769][ T8892] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.490674][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.498843][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.507373][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.515840][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.525293][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.533879][ T8900] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.540973][ T8900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.555153][ T8884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.565553][ T8894] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.638577][ T8894] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.695903][ T8894] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.747639][ T8894] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.818770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.860760][ T8897] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.910854][ T8897] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.945090][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.953799][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.962768][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.971892][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.008718][ T8884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.020570][ T8897] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.068052][ T8889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.075083][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.085223][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.094134][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.103056][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.111197][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.119823][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.128583][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.136294][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.182560][ T8897] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.213159][ T8889] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.237170][ T8886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.249701][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.259029][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.268543][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.276185][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.315102][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.329254][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.352805][ T8903] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.359900][ T8903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.380040][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.389228][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.397692][ T8903] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.404763][ T8903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.417136][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.471803][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.503268][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 213.519885][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.555940][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.580294][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.598568][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.610892][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.641892][ T8894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.673780][ T8892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.683286][ T8889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.694030][ T8889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.711531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.716055][ C1] hrtimer: interrupt took 45866 ns [ 213.725161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.736898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.748653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.766856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:28:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0], 0x4, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pipe(&(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0xfffffffffffff47e}], [[]]}) [ 213.816461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.832046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.851274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.859961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.875084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.883323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.894839][ T8894] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.910854][ T8892] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.951245][ T8889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.984945][ T8920] overlayfs: failed to resolve './file1': -2 [ 213.999265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.009355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.010585][ T8920] overlayfs: failed to resolve './file1': -2 [ 214.025068][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.032169][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 02:28:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b70000000001001d250000000000000095000000000000006ed3085a8f1940f606ee015966804098642e7fae876a5201e80bd1f8581d248ed01c8f68d6dd2dc704bce34fda1b73cb09d98aa91cb706719c7833c5b56f428d38acfb69d1d3352169486d9b59ccfd983500423cbe9090b93b0600000000000000b87c37708282bcda15f8c7287596327ce8f96a9052edaf1afbefa8faaff8"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000006c0)=r0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f00000021c0)=[{{0x0, 0xff48, 0x0}}], 0x400000000000284, 0x2000850) 02:28:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 214.046456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.058264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.071723][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.078883][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.096993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.135642][ T8897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.146619][ T8924] BPF:hdr_len not found [ 214.175533][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.184119][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.206906][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.217431][ T3077] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.224601][ T3077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.262689][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.283316][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.301902][ T3077] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.309094][ T3077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.316970][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.326300][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.335284][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.344859][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.354023][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:28:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="008303f1c28d02993bd73a20fd712d15c0607f8a8ffa7a0040000000300000d0305b35b3e89d17c72f545758f5", 0x38, 0x4088, 0x0, 0x42b) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/249, 0x45}], 0x1}}], 0x1, 0x0, 0x0) [ 214.362827][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.371694][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.380969][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.389061][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.453822][ T8938] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.470751][ T8892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.521963][ T8892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.559017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.569628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.587572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.597617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.611813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 02:28:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:28:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x4, 0xe00000000000000}, [@nested={0x8, 0x9, [@generic="8b"]}]}, 0x1c}}, 0x0) [ 214.621038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.644497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.663056][ T8897] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.692449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.704633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.730385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.746653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.755511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.764237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.796563][ T8894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.814896][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.829343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.840016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.848918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.858234][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.865342][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.873710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.882890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.894940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.903804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.912458][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.919560][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.933006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:28:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0xae, 0x2, 0x0) [ 214.982941][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.995718][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.019761][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.030432][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.061495][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.079146][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:28:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 215.111795][ T8892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.129636][ T8897] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.151183][ T8897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.183228][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.206193][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.215187][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.223464][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.231888][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.240844][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.263100][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.271446][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.281317][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.290590][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.318199][ T8894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.369394][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.384363][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.411114][ T8897] 8021q: adding VLAN 0 to HW filter on device batadv0 02:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{0x3b565f7ebfe7d75c, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80}, {0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, {0x4000, 0x80e4bbb7bf1701af}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x2, 0x1c}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x54}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x3f, 0x84}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x10000, 0x0, 0x4, 0x16010, 0x1, 0x0, 0x0, [0x3, 0x0, 0x2]}) 02:28:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0x13b, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="b7ec292d967edd915b664218732ac27b"}, 0xfffffffffffffdeb) 02:28:16 executing program 2: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1000000000000, &(0x7f00000000c0)="d2"}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:28:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:28:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0xae, 0x2, 0x0) 02:28:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) [ 215.825606][ T8985] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:28:17 executing program 4: futex(&(0x7f0000000240)=0x2, 0x8c, 0x1, 0x0, &(0x7f00000002c0), 0x2) 02:28:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0xae, 0x2, 0x0) 02:28:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 02:28:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:17 executing program 2: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1000000000000, &(0x7f00000000c0)="d2"}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:28:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="11", 0x1, 0x0, 0x0, 0x0) 02:28:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) [ 216.382043][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.443662][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="0f20e035004000000f22e00f5b4c0b82b805000000b9cc7ee7090f01d9c48151ef2b66ba430066ed0fc73c4ec744240017010000c74424026571bd27ff2c240f01df6642f9f3470f013d28b00000"}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0xae, 0x2, 0x0) 02:28:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:28:17 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0xfffffffffffffffd, 0x0) 02:28:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 02:28:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="0f20e035004000000f22e00f5b4c0b82b805000000b9cc7ee7090f01d9c48151ef2b66ba430066ed0fc73c4ec744240017010000c74424026571bd27ff2c240f01df6642f9f3470f013d28b00000"}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:28:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:18 executing program 2: set_mempolicy(0x8002, &(0x7f0000000040)=0x8000000000005c9, 0x4) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:28:18 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x28, 0x0) 02:28:18 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r0, 0x0, r0) syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:28:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) [ 217.431946][ T9085] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 02:28:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(r1, &(0x7f0000001780)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000015c0)=0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001480)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=0000W000000000,user_id\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, 0x0) 02:28:18 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:28:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 02:28:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0xb, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x4, 0xfffffff7, 0x4, 0xfffffffffffff47e, 0x7}, {0x9, 0x8, 0x40000000, 0x8, 0x10000, 0x2}], [[], []]}) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 217.885782][ T9096] fuse: Unknown parameter '0xffffffffffffffff' 02:28:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0xd, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000cc0)="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", 0xedb, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x4, 0xfffffff7, 0x4, 0xfffffffffffff47e, 0x7, 0xffffffffffffffff}, {0x9, 0x8, 0x40000000, 0x8, 0x10000, 0x2}], [[], []]}) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 02:28:19 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) dup3(r3, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4800) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_setup(0x2, 0x0) 02:28:19 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 218.162162][ T9110] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:28:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) [ 218.236792][ T9116] overlayfs: workdir and upperdir must reside under the same mount 02:28:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) [ 218.304712][ T9121] overlayfs: filesystem on './file0' not supported as upperdir 02:28:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(r1, &(0x7f0000001780)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000015c0)=0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001480)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=0000W000000000,user_id\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, 0x0) 02:28:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 02:28:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) [ 218.707819][ T9096] fuse: Unknown parameter '0xffffffffffffffff' 02:28:19 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r0, 0x0, r0) syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socket(0x10, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:28:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 02:28:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) 02:28:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) [ 219.202323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.208401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 219.214474][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.220247][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 219.362318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.368261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 219.382902][ T9165] fuse: Unknown parameter '0xffffffffffffffff' [ 219.842279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.848103][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 221.442317][ C0] net_ratelimit: 6 callbacks suppressed [ 221.442325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.453820][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 221.922289][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.928190][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 222.482340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 222.488153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.362317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.368110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.374046][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.379793][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 226.643563][ C0] net_ratelimit: 14 callbacks suppressed [ 226.643573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.655128][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 227.522281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 227.528217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 227.534093][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 227.539861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 227.682333][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 227.688132][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 228.162345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.168202][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.682315][ C0] net_ratelimit: 12 callbacks suppressed [ 231.682325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.693790][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 231.699588][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.705416][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 231.842316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.848172][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 232.322299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.328297][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 232.882317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 232.888112][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 237.042305][ C0] net_ratelimit: 18 callbacks suppressed [ 237.042314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.053850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 237.922315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.928142][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 237.934033][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.939774][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 238.082313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 238.088110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 238.562334][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.568160][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 242.082260][ C0] net_ratelimit: 12 callbacks suppressed [ 242.082267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.093847][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.099683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.105479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.242314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.248114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.722301][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.728110][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 243.283961][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.289750][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 247.442306][ C0] net_ratelimit: 18 callbacks suppressed [ 247.442314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 247.453786][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.322281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.328059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.333897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.339894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.482305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.488169][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.962292][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 248.968085][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 252.482286][ C0] net_ratelimit: 12 callbacks suppressed [ 252.482293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.493864][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.499699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.505511][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.642367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.648172][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.122307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.128145][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 253.682300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.688251][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.842334][ C0] net_ratelimit: 18 callbacks suppressed [ 257.842344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.853893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.722312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.728124][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.733967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.739700][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.882312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.888107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 259.362311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.368228][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.882264][ C0] net_ratelimit: 12 callbacks suppressed [ 262.882271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.893827][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 262.900257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.906109][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.042304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.048101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.522293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.528088][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 264.082319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.088121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.242445][ C0] net_ratelimit: 18 callbacks suppressed [ 268.242454][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.253949][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 269.122312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.128134][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 269.134152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.139905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 269.282319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.288191][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 269.762282][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 269.768090][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 273.282265][ C0] net_ratelimit: 12 callbacks suppressed [ 273.282271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.293860][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.299704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.305510][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.442318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.448126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.922305][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.928137][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 274.482310][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.488235][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.642355][ C0] net_ratelimit: 18 callbacks suppressed [ 278.642363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.653867][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 279.522319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.528162][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 279.534167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.539900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 279.682336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.688145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.162353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.168235][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 283.682297][ C0] net_ratelimit: 12 callbacks suppressed [ 283.682305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.693763][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.699558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.705309][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.842322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.848140][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.322304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.328272][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 284.882513][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.888336][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.042328][ C0] net_ratelimit: 18 callbacks suppressed [ 289.048025][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.053778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.922311][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.928122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.933957][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.939691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.082329][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.088144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.562318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.568114][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 294.082312][ C0] net_ratelimit: 12 callbacks suppressed [ 294.082320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.093759][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.099552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.106101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.242354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.248184][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.722299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.728082][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 295.282322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.288126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.442336][ C0] net_ratelimit: 18 callbacks suppressed [ 299.442344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.453797][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 300.322324][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 300.328208][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 300.334039][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 300.339791][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 300.482318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 300.489361][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 300.962310][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.968104][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 304.482300][ C0] net_ratelimit: 12 callbacks suppressed [ 304.482307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.493779][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 304.499577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.505405][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 304.642338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.648145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 305.122297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.128094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 305.682376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.688221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.842334][ C0] net_ratelimit: 18 callbacks suppressed [ 309.842341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.853792][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 310.722304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.728123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 310.733958][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.739695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 310.882351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.888188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.362312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.368117][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.882304][ C0] net_ratelimit: 12 callbacks suppressed [ 314.882312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.893757][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 314.899549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.905296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 315.042313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.048117][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 315.522306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.528099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 316.082317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.088155][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.242332][ C0] net_ratelimit: 18 callbacks suppressed [ 320.242341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.253794][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.122304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.128109][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.133937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.139673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.282319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.288153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.762293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.768096][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.282353][ C0] net_ratelimit: 12 callbacks suppressed [ 325.288056][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.293839][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.299653][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.305404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.442322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.448126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.922314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.928111][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 326.482325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.488153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.642355][ C0] net_ratelimit: 18 callbacks suppressed [ 330.642366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.653882][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.522306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.528118][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.534048][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.539844][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.682309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.688149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 332.162365][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.168188][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.682315][ C0] net_ratelimit: 12 callbacks suppressed [ 335.682325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.693813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.699671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.705512][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.842307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.848187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 336.322337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.328211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.882294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.888222][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.042311][ C0] net_ratelimit: 18 callbacks suppressed [ 341.042320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.053861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.922302][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.928107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.934062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.939806][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 342.082297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.088257][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 342.562324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 342.568135][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 346.082286][ C0] net_ratelimit: 12 callbacks suppressed [ 346.082293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.093760][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.099562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.105348][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.242319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.248232][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.722299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.728111][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.282296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.288103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.442320][ C0] net_ratelimit: 18 callbacks suppressed [ 351.442328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.453808][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.322355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.328276][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.334126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.340151][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.482342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.488159][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.962293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.968462][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 356.482351][ C0] net_ratelimit: 12 callbacks suppressed [ 356.488118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.493983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.500028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.505778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.642382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.648205][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 357.122315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.128120][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 357.682323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.688179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.842330][ C0] net_ratelimit: 18 callbacks suppressed [ 361.842338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.853805][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.722314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.728146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.733959][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.739691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.882321][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.888147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 363.362331][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.368134][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.882346][ C0] net_ratelimit: 12 callbacks suppressed [ 366.888050][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.893802][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.899594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.905325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.042318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.048114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.522307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.528128][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.082316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.088165][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.242324][ C0] net_ratelimit: 18 callbacks suppressed [ 372.242332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.253801][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 373.122287][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.128103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 373.133895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.139626][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 373.282324][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.288130][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 373.762283][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.768080][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.282312][ C0] net_ratelimit: 12 callbacks suppressed [ 377.288014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.293793][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.299588][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.305321][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.442323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.448136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.922344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.928269][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.482353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.488161][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.242460][ T1080] INFO: task :9128 can't die for more than 143 seconds. [ 380.249604][ T1080] R running task 27576 9128 8894 0x00004006 [ 380.262415][ T1080] Call Trace: [ 380.265823][ T1080] __schedule+0x8e9/0x1f30 [ 380.270234][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.279598][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.286056][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.291504][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.302147][ T1080] ? lockdep_hardirqs_on+0x421/0x5e0 [ 380.309105][ T1080] ? retint_kernel+0x2b/0x2b [ 380.317667][ T1080] ? trace_hardirqs_on_caller+0x6a/0x240 [ 380.325863][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.331389][ T1080] ? __this_cpu_preempt_check+0x8a/0x190 [ 380.340834][ T1080] ? __this_cpu_preempt_check+0x35/0x190 [ 380.347512][ T1080] ? retint_kernel+0x2b/0x2b [ 380.352103][ T1080] ? irq_work_sync+0x106/0x1d0 [ 380.360626][ T1080] ? write_comp_data+0x10/0x70 [ 380.366338][ T1080] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.376496][ T1080] ? irq_work_sync+0xd1/0x1d0 [ 380.382025][ T1080] ? _free_event+0x89/0x13b0 [ 380.388342][ T1080] ? __kasan_check_write+0x14/0x20 [ 380.397420][ T1080] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 380.405162][ T1080] ? mark_held_locks+0xa4/0xf0 [ 380.409919][ T1080] ? ring_buffer_attach+0x650/0x650 [ 380.419542][ T1080] ? wait_for_completion+0x440/0x440 [ 380.425789][ T1080] ? put_event+0x47/0x60 [ 380.430019][ T1080] ? perf_event_release_kernel+0x6d5/0xd70 [ 380.440215][ T1080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.447423][ T1080] ? __perf_event_exit_context+0x170/0x170 [ 380.456937][ T1080] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.464128][ T1080] ? perf_release+0x37/0x50 [ 380.468624][ T1080] ? __fput+0x2ff/0x890 [ 380.476589][ T1080] ? perf_event_release_kernel+0xd70/0xd70 [ 380.484953][ T1080] ? ____fput+0x16/0x20 [ 380.489101][ T1080] ? task_work_run+0x145/0x1c0 [ 380.497629][ T1080] ? exit_to_usermode_loop+0x316/0x380 [ 380.504113][ T1080] ? do_syscall_64+0x676/0x790 [ 380.508914][ T1080] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.520101][ T1080] [ 380.520101][ T1080] Showing all locks held in the system: [ 380.528832][ T1080] 1 lock held by khungtaskd/1080: [ 380.537530][ T1080] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 380.547841][ T1080] 1 lock held by rsyslogd/8756: [ 380.556353][ T1080] #0: ffff8880997d4420 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 380.567663][ T1080] 2 locks held by getty/8846: [ 380.576228][ T1080] #0: ffff888095e28090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.586145][ T1080] #1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.599761][ T1080] 2 locks held by getty/8847: [ 380.605383][ T1080] #0: ffff8880a8687090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.618072][ T1080] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.629862][ T1080] 2 locks held by getty/8848: [ 380.638417][ T1080] #0: ffff8880a77b1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.649121][ T1080] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.663222][ T1080] 2 locks held by getty/8849: [ 380.667890][ T1080] #0: ffff888099809090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.679989][ T1080] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.691275][ T1080] 2 locks held by getty/8850: [ 380.699778][ T1080] #0: ffff88809a4b1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.710537][ T1080] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.726121][ T1080] 2 locks held by getty/8851: [ 380.730788][ T1080] #0: ffff88809a006090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.745635][ T1080] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.756980][ T1080] 2 locks held by getty/8852: [ 380.761639][ T1080] #0: ffff8880a293f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.775102][ T1080] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.786342][ T1080] [ 380.788657][ T1080] ============================================= [ 380.788657][ T1080] [ 380.800133][ T1080] NMI backtrace for cpu 0 [ 380.804548][ T1080] CPU: 0 PID: 1080 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 380.813114][ T1080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.823150][ T1080] Call Trace: [ 380.826501][ T1080] dump_stack+0x197/0x210 [ 380.830821][ T1080] nmi_cpu_backtrace.cold+0x70/0xb2 [ 380.836017][ T1080] ? vprintk_func+0x86/0x189 [ 380.840596][ T1080] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 380.846214][ T1080] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 380.852184][ T1080] arch_trigger_cpumask_backtrace+0x14/0x20 [ 380.858075][ T1080] watchdog+0xc8f/0x1350 [ 380.862308][ T1080] kthread+0x361/0x430 [ 380.866360][ T1080] ? reset_hung_task_detector+0x30/0x30 [ 380.871890][ T1080] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 380.877593][ T1080] ret_from_fork+0x24/0x30 [ 380.882154][ T1080] Sending NMI from CPU 0 to CPUs 1: [ 380.887762][ C1] NMI backtrace for cpu 1 [ 380.887768][ C1] CPU: 1 PID: 9128 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 380.887773][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.887777][ C1] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 380.887787][ C1] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 7f 87 f5 ff f3 90 78 87 f5 ff be 04 00 00 00 4c 89 e7 e8 ab a6 31 00 41 0f b6 06 [ 380.887791][ C1] RSP: 0018:ffff8880597cfc08 EFLAGS: 00000293 [ 380.887798][ C1] RAX: ffff8880597c2500 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 380.887803][ C1] RDX: 0000000000000000 RSI: ffffffff817e51c1 RDI: 0000000000000005 [ 380.887807][ C1] RBP: ffff8880597cfc28 R08: ffff8880597c2500 R09: ffffed1011e45082 [ 380.887812][ C1] R10: ffffed1011e45081 R11: ffff88808f22840b R12: ffff88808f228408 [ 380.887816][ C1] R13: 0000000000000003 R14: ffffed1011e45081 R15: ffff8880597cfcc8 [ 380.887821][ C1] FS: 0000000002628940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 380.887825][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 380.887830][ C1] CR2: ffffffffff600400 CR3: 000000008e92f000 CR4: 00000000001406e0 [ 380.887834][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 380.887838][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 380.887841][ C1] Call Trace: [ 380.887844][ C1] _free_event+0x89/0x13b0 [ 380.887847][ C1] ? __kasan_check_write+0x14/0x20 [ 380.887851][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 380.887854][ C1] ? mark_held_locks+0xa4/0xf0 [ 380.887857][ C1] ? ring_buffer_attach+0x650/0x650 [ 380.887860][ C1] ? wait_for_completion+0x440/0x440 [ 380.887863][ C1] put_event+0x47/0x60 [ 380.887866][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 380.887870][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.887874][ C1] ? __perf_event_exit_context+0x170/0x170 [ 380.887877][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.887880][ C1] perf_release+0x37/0x50 [ 380.887883][ C1] __fput+0x2ff/0x890 [ 380.887886][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 380.887889][ C1] ____fput+0x16/0x20 [ 380.887892][ C1] task_work_run+0x145/0x1c0 [ 380.887896][ C1] exit_to_usermode_loop+0x316/0x380 [ 380.887899][ C1] do_syscall_64+0x676/0x790 [ 380.887902][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.887905][ C1] RIP: 0033:0x4141d1 [ 380.887915][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 380.887918][ C1] RSP: 002b:00007ffcb9c6e130 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 380.887926][ C1] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004141d1 [ 380.887930][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 380.887935][ C1] RBP: 0000000000000001 R08: 00000000362e55c9 R09: ffffffffffffffff [ 380.887940][ C1] R10: 00007ffcb9c6e210 R11: 0000000000000293 R12: 000000000075c9a0 [ 380.887944][ C1] R13: 000000000075c9a0 R14: 0000000000761748 R15: 000000000075bf2c [ 380.898900][ T1080] Kernel panic - not syncing: hung_task: blocked tasks [ 381.197999][ T1080] CPU: 0 PID: 1080 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 381.206574][ T1080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.216612][ T1080] Call Trace: [ 381.219899][ T1080] dump_stack+0x197/0x210 [ 381.224216][ T1080] panic+0x2e3/0x75c [ 381.228095][ T1080] ? add_taint.cold+0x16/0x16 [ 381.232758][ T1080] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 381.238382][ T1080] ? ___preempt_schedule+0x16/0x18 [ 381.243481][ T1080] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 381.249640][ T1080] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 381.255786][ T1080] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 381.261921][ T1080] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 381.268070][ T1080] watchdog+0xca0/0x1350 [ 381.272320][ T1080] kthread+0x361/0x430 [ 381.276372][ T1080] ? reset_hung_task_detector+0x30/0x30 [ 381.281900][ T1080] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 381.287605][ T1080] ret_from_fork+0x24/0x30 [ 381.293720][ T1080] Kernel Offset: disabled [ 381.298161][ T1080] Rebooting in 86400 seconds..