Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. [ 23.557387] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/17 22:32:14 fuzzer started [ 23.663664] audit: type=1400 audit(1574029934.794:7): avc: denied { map } for pid=1775 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 24.477735] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/17 22:32:16 dialing manager at 10.128.0.26:37949 2019/11/17 22:32:17 syscalls: 1372 2019/11/17 22:32:17 code coverage: enabled 2019/11/17 22:32:17 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/17 22:32:17 extra coverage: extra coverage is not supported by the kernel 2019/11/17 22:32:17 setuid sandbox: enabled 2019/11/17 22:32:17 namespace sandbox: enabled 2019/11/17 22:32:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 22:32:17 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/17 22:32:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 22:32:17 net packet injection: enabled 2019/11/17 22:32:17 net device setup: enabled 2019/11/17 22:32:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 22:32:17 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 27.314750] random: crng init done 22:33:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x107000, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, [], [{0xffff, 0x1, 0x530, 0x4, 0x9d, 0x80000001}, {0xc4a, 0xffff, 0x2, 0x80000000, 0x7fffffff, 0x8}], [[], [], [], [], []]}) r1 = dup3(0xffffffffffffffff, r0, 0x180000) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000240)=""/35, &(0x7f0000000280)=0x23) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000300)=0x4327a544) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000380)) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='/usr/sbin/cupsd\x00', 0x10, 0x5) prctl$PR_GET_CHILD_SUBREAPER(0x25) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/snmp\x00') ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'teql0\x00', 0x8000}) socket$inet_udp(0x2, 0x2, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='\x00'}, 0x10) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000580)=0x4) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000600)=0x6) r7 = creat(&(0x7f0000000640)='./file0\x00', 0x84) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f0000000680)={0x1, 0xffffffc2, 0x200, 0x7fff, 0x4, 0x1}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x100001, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000740)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xc000020}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r10, 0x9, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10040800) open(&(0x7f0000000840)='./file1\x00', 0x200, 0x8) r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000880), 0x800) setsockopt$inet_MCAST_JOIN_GROUP(r11, 0x0, 0x2a, &(0x7f00000008c0)={0x2, {{0x2, 0x4e22, @loopback}}}, 0x88) stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/attr/current\x00', 0x2, 0x0) 22:33:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100800, 0x0) getitimer(0x1, &(0x7f00000000c0)) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r7 = getegid() r8 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r10 = getgid() getgroups(0x4, &(0x7f0000000400)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x1, 0xee00}, {0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}], {0x4, 0x1}, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x0, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}, {0x8, 0x31cf7a67098a5d3a, r12}], {0x10, 0x1}, {0x20, 0x4}}, 0x7c, 0x1) r13 = accept$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000005c0)=0x1c) setsockopt$inet6_int(r13, 0x29, 0x9, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000640), &(0x7f0000000680)=0x4) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/validatetrans\x00', 0x1, 0x0) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_NAME(r14, 0x41007701, &(0x7f0000000740)='/selinux/validatetrans\x00') r15 = dup2(r1, r14) write$selinux_validatetrans(r15, &(0x7f0000000780)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tpm_device_t:s0', 0x20, 0xf92a, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x6f) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x200000, 0x0) write$P9_RXATTRCREATE(r16, &(0x7f0000000840)={0x7, 0x21, 0x2}, 0x7) r17 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x313900, 0x0) ioctl$BLKGETSIZE64(r17, 0x80081272, &(0x7f00000008c0)) r18 = openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x100, 0xc4) sendmsg$nl_route(r18, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10040148}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=@getaddr={0x14, 0x16, 0x20, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xf0601c082e2d349c}, 0x0) 22:33:09 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1a4d907a7da29f4b4789b2ac5eaaf44fe24e8cf8180666137f6acf47f6367bd23b3b3f90c42338facf4293b38522ae9eed41e2fc925bf144bf213e14820cdf95f73b3fe87d2451e9745c95cba47aa7c6de85d0e2af272fc1343538d0c90ad0d00c82a2a7f9aa3a7c430e97444027dc14b954b573c851a59b5025d7312ff8b229cff46af31205d09ea02ebdb4039a9a7a1849a8e38b6ed866e5f89c563762de8506ed4d4bf33e9196e35a489c77704c14316704f44ab4b5695afed7677ced1a730b81545dc7f4a53f6215667159c668637b", 0xd1, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="8bbb2d97b9da54f874e4527ea83bce97dba674308fa076ce5f573e56546e69e42f7a102ab0e9baeba20e4a945228b3b949941a1199b1b45d3582e0cc1704c9adc1d06db37e2cf8181391afe6ce4d22d2749f3c3fcc26eb99aedf483f5720758cfcfe7456f40a48c7a7007efbd936f10799d967628cbbad7d8d3f935abcd3903efb0c8183c977227b84d235c0a83a300f83", 0x91, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='id_resolver\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') setsockopt$packet_buf(r2, 0x107, 0x2c, &(0x7f0000000380)="f4fb496e429e533a51486a844806452fb3a98052829a8d44e43117561aa92cd80c8b134b1c5b38e406e7c2ccbb9de6b4d59b207741abe3f358cb90982571ef8edd4ba0648111d73a9c10be97ad89ee109fc86f724068d03cb84e", 0x5a) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) r7 = accept(0xffffffffffffffff, &(0x7f0000000740)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000007c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d00)={&(0x7f00000009c0)={0x310, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x1e4, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xfffe, 0x43, 0xa9}, {0x1000, 0x6, 0xfc, 0x1d3f}, {0x400, 0x5, 0x1, 0x77a00}, {0x1ff, 0x4, 0x2f, 0xffffffe0}, {0x4, 0xff, 0x1, 0x9}, {0xffff, 0x0, 0x0, 0x6}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4a}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa774}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x310}, 0x1, 0x0, 0x0, 0xf5054550f6711504}, 0x2008900) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000d80)='ifb0\x00') r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/self\x00', 0x0, 0x0) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000e00)={r11, 0x0, 0x72, 0x7}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000e40)={0x7fff, 0x4}, 0xc) r12 = dup2(0xffffffffffffffff, r11) write$selinux_user(r12, &(0x7f0000000e80)={'system_u:object_r:iptables_unit_file_t:s0', 0x20, 'root\x00'}, 0x2f) timer_create(0x7, &(0x7f0000001000)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000ec0)="1c602370e67ee9588b7147345ed926d1c932c115d7c8fb8c3d7f25ab113d444c35a044c7fed2cde75608a9c38807679ff1e722d584ba1b9e0eba973bbfed1dbd0f3415dfb10ff5b53502f8f3348fba69766bf7cb21793ee854042470e3c96fc07a59eb0cea5896ff2a0e2408b3b4254cdb67a8439259e73e696f", &(0x7f0000000f40)="7cf4af71c68a65b395a203f8ae6889d3e49a51dc3de59fdc82462cde58cc05520ec5e509a26e510d5c6e0c0d8419a7386fd97355fedc52f5d99c6a7c8fa62a5d44b2dadd8e43e61841cca32da30a3ad9d80e9407997cc006e6b1106dce6f343099ccf05c41e8272a53a6853aa65a46b3f4aef303044b1132fa366dce89ebb4ff934be92b1f34fd1278c8ecc5d91dc1161d04c0535de6db43448cd85a74d3e38032abde975ac0ec0855ed2a50150634fe6cba6b8c"}}, &(0x7f0000001040)) r13 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x18420000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r13, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) r14 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$TCSETSF(r14, 0x5404, &(0x7f0000001200)={0x1f, 0x9, 0x6, 0x1, 0xa, 0x20, 0x77, 0x0, 0x3800000, 0x7, 0x5, 0x10000}) r15 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001240)='cgroup.threads\x00', 0x2, 0x0) write$binfmt_misc(r15, &(0x7f0000001280)={'syz0', "c2ca2b5e9cdbcb15f70eea87b5805ccdcb88e5c570520166e7dd67bb7e6312e9b1e2afb46b3cf758f37febf004a92462663398be234802b62b6a9a79149b6c11e9d8e009b68caeb8c66d6ed89233d903f7b569454a7422"}, 0x5b) socket$inet(0x2, 0x8000a, 0x80) setsockopt$inet_buf(r12, 0x0, 0x38, &(0x7f0000001300)="f8a6f7900f7599e3ddbeb7c5c05801f0e1662ce999c7576c98cffa7bdf121ec55693adb5b6c877d4d990325553546295708650b8db85c3d5fca2d2fe5de9f4f863d5a25f5ac50698c3f05e258413c3937ed8839cb5750da5357858f1cc95b700811104fca5771ee01eb198af8fd07d6c61c1d4b8665ff8e3248d6a52e4301e354ac65765c3305c951bce8e78580c0cf91e16d4e737650332d04c5106716e729732dc0a", 0xa3) r16 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000001440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r16, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r17, 0x0, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x400, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8046) 22:33:09 executing program 4: munlockall() r0 = dup(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="dfd78b02bbf582dde635552894c27f2787a48fb310fbcd12a606dea513b0f381a0350d7d05fdc7bd7861bcffd87a40f39c27b439c3f4e34cb0a662855176d77d7f2d374cca751650676de6f7093352c35091232389a52fe0e4d0a465d193cd97d6ddfc840697a8680dc0082f2e6dfe74ce709caca9ff0efab3be5b6cd6604af18393d2154d42", 0x86) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x5, 0x1c}, 0xc) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socketpair$unix(0x1, 0xde143380cb52f70b, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r2, 0x1, 0x2d, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f00000001c0)=r4, 0x12) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0x1, &(0x7f0000000200)="12caf012c4b26e741c55e52dc0e26a03d6de7571f2d784f3e2d1a34e26a8705b70323abe6e5719796b85aaee7e375e9859888a4feada3ecd64dd916385d53c5d44c5b5145c82e7e96929970e270d77bb8e7f37a35fab85557ba558549a0d87725253febb91ed30a02ca934793e161ee80ab777db45256804e81e3351b570a5f8582b77c3b475f6bfad2d5261786d4ad135b7f8ecbdf567329fd86a1eba85b64ed2e3a7266de18fbf5c9e6f", &(0x7f00000002c0)=""/12, 0x4}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f00000003c0)) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) fcntl$dupfd(r6, 0x0, r5) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x555800, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) r8 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x200000, 0xe29fdc8a17fb59d7) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0xe) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000680)=':user\\\x00') r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r10, 0x40045565, 0x14d) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000700)={0x7, 0x0, 0xbc, 0x8}) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x18, 0x6, 0x40, 0x3, 0x80, r11, 0x3, [], 0x0, r3, 0x2, 0x3}, 0x3c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000800)={0x89, @multicast2, 0x4e22, 0x2, 'sed\x00', 0x0, 0x1000, 0x7b}, 0x2c) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r9, 0x406, r12) r13 = dup2(r8, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(r13, 0x80e85411, &(0x7f0000000840)=""/245) 22:33:09 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1b, &(0x7f0000000080)={0x19, 0x6, 0x3}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x20400, 0x2fb42392dedb0677) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x3f, 0x3f, 0xad, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000100), 0x9}, 0x22000, 0x5, 0x1000, 0x0, 0x3, 0x1, 0x400}, r0, 0x6, r3, 0x2) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ftruncate(r4, 0x81) r5 = dup2(r3, 0xffffffffffffffff) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000240)=""/82) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb18}) r6 = socket$unix(0x1, 0x1, 0x0) getsockopt$bt_hci(r6, 0x0, 0x5, &(0x7f0000000300)=""/225, &(0x7f0000000400)=0xe1) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000440)={0x5}, 0x8, 0x800) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, [], [{0xfffffff7, 0x9, 0x6, 0x81, 0x10000, 0x5}, {0x6, 0xfffffff8, 0x6, 0x100000000, 0x5, 0x7}], [[]]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000580)="ddb6ab5245580f6695f50f42331e899a", 0x10) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000600)={0xffffffff, {{0xa, 0x4e21, 0x6, @rand_addr="b99cd09eed516fe9e02ba2e7ef79be70", 0x8}}, 0x0, 0x9, [{{0xa, 0x4e20, 0x1, @rand_addr="4f42eff2ae623c7116a3ca4be251495b", 0x6}}, {{0xa, 0x4e23, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf}}, {{0xa, 0x4e20, 0x9, @mcast1, 0x3}}, {{0xa, 0x4e20, 0x2583, @empty, 0xffffffff}}, {{0xa, 0x4e20, 0x9c, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x7, @loopback, 0x1ff}}, {{0xa, 0x4e22, 0x9f5b, @loopback, 0x7}}, {{0xa, 0x4e24, 0xfffff000, @mcast2, 0x8}}, {{0xa, 0x4e23, 0x3, @rand_addr="0cf730452dbd750bcbdf5c35a78eeb14", 0x2}}]}, 0x510) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000b40)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x281, 0x0) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f0000000bc0)={{0x8000, 0x81, 0x8001, 0x6}, 'syz1\x00', 0xd}) pipe(&(0x7f0000000c40)={0xffffffffffffffff}) setsockopt$inet_mtu(r10, 0x0, 0xa, &(0x7f0000000c80), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000cc0)={'erspan0\x00', {0x2, 0x4e24, @loopback}}) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_mreq(r11, 0x0, 0x20, &(0x7f0000000d40)={@multicast1, @local}, 0x8) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000d80)='/selinux/status\x00', 0x0, 0x0) write$UHID_CREATE2(r12, &(0x7f0000000dc0)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0xa2, 0x3, 0x1, 0x8, 0x2, 0x71, "dc3d952630028f01b0ec187656061c5e60fdca3580edf04204247decfc5ef48965acf49ef64f3c75928172da6cfd5e68e018e8507080ecb0f6f82aabf9f9bdb755a0b069b3c23e827fd40c9ea8cf77742967b90b0cbd0866d503a94fd061550def44a7ae0edae12e1d8c82ab1f18555f305b4ba0fafb45f2e7d9386b483da223212401b3a2a3c1dd2a691d648fdefdf92931847b5307e53a0d23db0b81e07306a92a"}, 0x1ba) 22:33:09 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x4, 0xee00}, {0x2, 0x0, 0xee00}], {0x4, 0x1}, [{0x8, 0x4, r1}, {0x8, 0x1, r2}, {0x8, 0x0, r4}, {0x8, 0x8, r5}, {0x8, 0x1, r6}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x0, r7}, {0x8, 0x4, 0xee00}], {0x10, 0x4}, {0x20, 0x4}}, 0x74, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r8, &(0x7f0000000400)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000440)=""/193, &(0x7f0000000540)=0xc1) write$selinux_load(0xffffffffffffffff, &(0x7f0000000580)={0xf97cff8c, 0x8, 'SE Linux', "8a0140fc3e24c8be3b6c756380b75862b28421ebf6faaaa8822df216dba2d49804ed2f699f7f234055248f7c3085c54ff539277a9a2334b1f4d533de5dbe495d296194090f5e9401f0739960d9e609ae734c04485cf2c95703e1920c5d70f65188ee876def8dc739895c"}, 0x7a) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000600)) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x4000, 0x0) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f0000000680)={{0x9, 0x82d, 0x1, 0x8}, 'syz1\x00', 0x1a}) open$dir(&(0x7f0000000700)='./file0\x00', 0x20000, 0x4) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x2, [{}, {}]}, 0x48) r10 = accept$inet6(r9, &(0x7f00000007c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000800)=0x1c) ioctl$sock_ifreq(r10, 0x891c, &(0x7f0000000880)={'veth0_to_hsr\x00', @ifru_data=&(0x7f0000000840)="11864ef3c8781c81badf8c7ff8e7fb43b052c23f93a77c57f44c0d71e1aaa6c7"}) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/policy\x00', 0x0, 0x0) fstat(r10, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r11, &(0x7f0000000a40)={0x65, 0x7d, 0x2, {{0x0, 0x50, 0xad6, 0x3da0bcb2, {0x58, 0x1, 0x4}, 0x8080000, 0x91c, 0x1, 0x4, 0x5, 'syz1\x00', 0x18, 'vboxnet1posix_acl_access'}, 0x0, '', r12, r13, r3}}, 0x65) getsockopt$inet6_mreq(r9, 0x29, 0x14, &(0x7f0000000ac0)={@mcast2}, &(0x7f0000000b00)=0x14) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000b40)) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000b80)={0x7, 0x3ff, 0xa5, 0x9, 0x1}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$inet_mreqsrc(r9, 0x0, 0x3c, &(0x7f0000000c40)={@local, @empty, @loopback}, &(0x7f0000000c80)=0xc) [ 78.542096] audit: type=1400 audit(1574029989.674:8): avc: denied { map } for pid=1775 comm="syz-fuzzer" path="/root/syzkaller-shm879579385" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 78.620132] audit: type=1400 audit(1574029989.684:9): avc: denied { map } for pid=1820 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 79.229157] audit: type=1400 audit(1574029990.354:10): avc: denied { create } for pid=1825 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 79.254970] audit: type=1400 audit(1574029990.354:11): avc: denied { write } for pid=1825 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 79.281285] audit: type=1400 audit(1574029990.374:12): avc: denied { read } for pid=1825 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:33:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) creat(&(0x7f0000000080)='./file0\x00', 0x100) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket(0x0, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000300)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r3, 0x9) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) accept$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) bind(r1, &(0x7f0000000080)=@xdp={0x2c, 0x1, r4, 0x2f}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x2, 0x0, 0x18}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x7f, 0x8, 0x3f, 0xfffffffb}, {0x8, 0x7, 0x5, 0x6e739399}, {0xef1f, 0x80, 0x9}, {0x1f, 0x1, 0x2, 0x22}]}, 0x10) setitimer(0x1, &(0x7f0000000180)={{0x77359400}}, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r6, 0x9) accept$packet(r6, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) openat$cgroup_int(r6, &(0x7f00000002c0)='notify_on_release\x00', 0x2, 0x0) close(r5) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:33:13 executing program 5: r0 = socket(0x100000000011, 0x2, 0x20) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10481, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 22:33:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)="c479ebf84df1a693328b5c78f6f85a6a86a092962aff41e78e240d55699cadddb99644416dd7fc87c43cd3fa96f09e2d4a7026c2fc243cf9005e9465fddb1f475de05aea60821350aad41dbbaabd99a6a56fb28a156676b85831084164db4e9be06a9565aa56d735dfcdef16475afee63b46c74d9f635fd2c9fc019c633c7006037cbee01a03d0929fedb98c0e", 0x8d) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba001000030000000000000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRES64=r4, @ANYRESOCT, @ANYRES16]], 0x3}}, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) write$tun(r2, &(0x7f0000000040)={@void, @val={0x0, 0x3, 0x0, 0x0, 0x0, 0x4000}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @gre={{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x0, 0x2}}, {0x8, 0x6558, 0x3}}}}, 0x62) dup2(r1, r2) close(r0) 22:33:14 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)='~', 0x1}], 0x1, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/220, 0xdc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) 22:33:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xc79f}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0x4}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$get_persistent(0x16, r2, r3) 22:33:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r3, r3, 0x0, 0x65) 22:33:14 executing program 1: creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0xfffffffffffffe34, 0x1, 0x24, 0x7}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5695b19fa277e11bb2c17ab278652bf69ce73377cf38b4709c563", 0x2a}, {0x0}, {&(0x7f00000019c0)}], 0x4, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x60}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x0, 0x0, 0x5}}, 0x80, &(0x7f0000001d80), 0x262, &(0x7f0000001dc0)=[@mark={{0x0, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18}}, @mark={{0x14}}], 0x78}}], 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x20, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x303) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r2, 0x9) accept$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3d8cdeb49cef568c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x44, r3, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x44}}, 0x20000810) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(0xffffffffffffffff, 0x0, 0x0) [ 83.551603] hrtimer: interrupt took 47136 ns 22:33:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x0, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/92, 0x54) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(0xffffffffffffffff, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) [ 83.646837] audit: type=1400 audit(1574029994.764:13): avc: denied { map } for pid=3288 comm="syz-executor.2" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=9140 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 84.048507] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 22:33:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x40000000}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='\x00\x00ev/ptm\x80\x00', 0x608001, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x50}, 0xc) r5 = syz_open_pts(r4, 0x2000) ioctl$TIOCCONS(r5, 0x541d) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10481, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x14, 0x0, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x9bdb, 0x1, 0x7, 0xfffd, 0xb, 0x6, 0x7, 0x2, 0x45a, 0x73}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r5) dup3(r5, r4, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000100)) 22:33:15 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0xec, 0xc8}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'mcryptd(tgr128-generic)\x00'}}, &(0x7f0000000180)="14f9c3762e0683004b84edb83f2004440939574e83f9c09962032c3dcdab44a656ef51fdaa5303b8b8668ae22ad128b841d09ef7006cd5ed948705a9e85ec553f6df5e07e407df698540148843f41b6ddb63324e5b61d183c9feb8dfb6965460ff55d4067d3dcde4ed0152cf9d61aebf06b73d535b2835a22e3f9a9572df11b69e58d8fe4cc977406287eedabb01e76532879dbb38c2f4e4d48f5094b7803c3807e0b4e4bd4a484881a99dbb823af7c97d28598032835154b0de2655e0cd4c400838910a5aa9459f1f8652dcbfd76e4aaaf60cccbdbec44e9b3f056db8b4260267c7076f4e34bbd3291f3f12", &(0x7f0000000280)=""/200) 22:33:15 executing program 5: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xd}], 0x0, 0x0) socket(0x4, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000680)='./file0/file0\x00', 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000006c0)=0x1, 0x4) socket(0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8ac62e63a9a6f052, &(0x7f0000000180), 0x3}, 0x0) clone(0x1ad25e5f5724f413, 0x0, 0x0, 0x0, &(0x7f0000000d00)="96b8d6af2cdc2cf64583e3668a295fcc492ea79f276c80eeff19abc7e348b183b5116e61a31dc90ace3b0e7bcb7b326e7eedd13beb08f7cf42e07e64ec695ecea8af5fe39f718986d9433eaa6e00101f7d2118c5f0f46c53744657f520ed1ec93921719da402ad471a43f38b0de90071") perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='./file0/file0\x00') tkill(r3, 0x11) syz_open_procfs(r3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x2, 0x0, 0x27}, 0x80) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x14, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000180)={{0x2, 0x7, 0xec2, 0x3, 0x2}, 0xebd4, 0x6}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x84b4de8ebfb42660, 0x0, 0x3b) prctl$PR_SET_FPEXC(0xc, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x803, 0xa0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/180, 0xb4}], 0x1, 0x10000000000000) 22:33:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000280)=@req={0x9, 0x2, 0x9, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000180)={0x2, 0x7, 0x8, 0x4, 0x8001, 0x200}) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xf, r7, 0x8, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) pselect6(0x40, &(0x7f00000001c0)={0x896}, &(0x7f0000000200)={0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfed}, 0x0, 0x0, 0x0) time(&(0x7f0000000240)) 22:33:15 executing program 1: r0 = socket$inet(0x2, 0x5, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r1 = memfd_create(&(0x7f0000000000)=',*#.,\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x2) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aa5a5b948829aaaaaaaaaa0180c200000008004500001c000000000011907800000000e000000100004e2100089078"], 0x0) 22:33:15 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x800000003, 0xff) r2 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2087ff5) socket$inet6(0xa, 0x800000003, 0xff) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) 22:33:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) request_key(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xffffffffffffffd9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x5, 0x73, 0x0, {{}, 0x9}}, 0x18) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='.\x00') setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xce, &(0x7f00000003c0)=0x1, 0xee) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0xf8, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x2, 0x69, 0x9}, &(0x7f0000000140)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x4}}, 0x10) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000340)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r4, 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 22:33:15 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x81ff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4200400}, 0x3bc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000400", @ANYRES16=r2, @ANYBLOB="01002bbd7000fedbdf25010000000000000002410000000c00137564703a73797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000890) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) flistxattr(r3, &(0x7f0000000100)=""/152, 0x98) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0xe, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c010020", @ANYRES16=r5, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x20004800}, 0x400c000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xa8d, &(0x7f0000000080)=0x0) write$selinux_access(r6, &(0x7f0000000000)={'system_u:object_r:apt_lock_t:s0', 0x20, '/usr/sbin/cups-browsed'}, 0x4c) io_submit(r7, 0x2, &(0x7f0000000900)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x135}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 284.630199] INFO: task syz-executor.4:1829 blocked for more than 140 seconds. [ 284.637584] Not tainted 4.14.154+ #0 [ 284.643207] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.651199] syz-executor.4 D25056 1829 1 0x00000004 [ 284.656814] Call Trace: [ 284.659392] ? __schedule+0x88c/0x1f80 [ 284.663439] ? __sched_text_start+0x8/0x8 [ 284.667586] ? lock_downgrade+0x630/0x630 [ 284.671927] ? lock_acquire+0x12b/0x360 [ 284.675896] ? __mutex_lock+0x2dc/0x13e0 [ 284.679939] schedule+0x92/0x1c0 [ 284.683387] schedule_preempt_disabled+0x13/0x20 [ 284.688156] __mutex_lock+0x595/0x13e0 [ 284.692102] ? lo_open+0x19/0xb0 [ 284.695470] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.700951] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.706404] ? lock_downgrade+0x630/0x630 [ 284.710583] ? check_preemption_disabled+0x35/0x1f0 [ 284.715593] ? lo_compat_ioctl+0x160/0x160 [ 284.719806] ? lo_open+0x19/0xb0 [ 284.723214] lo_open+0x19/0xb0 [ 284.726398] __blkdev_get+0x267/0xf90 [ 284.730234] ? __blkdev_put+0x6d0/0x6d0 [ 284.734201] ? fsnotify+0x8b0/0x1150 [ 284.737898] blkdev_get+0x97/0x8b0 [ 284.741525] ? bd_acquire+0x171/0x2c0 [ 284.745368] ? bd_may_claim+0xd0/0xd0 [ 284.749157] ? lock_downgrade+0x630/0x630 [ 284.753354] ? lock_acquire+0x12b/0x360 [ 284.757321] ? bd_acquire+0x21/0x2c0 [ 284.761076] ? do_raw_spin_unlock+0x13f/0x220 [ 284.765566] blkdev_open+0x1cc/0x250 [ 284.769268] ? security_file_open+0x88/0x190 [ 284.773724] do_dentry_open+0x44e/0xe20 [ 284.777693] ? bd_acquire+0x2c0/0x2c0 [ 284.781528] vfs_open+0x105/0x230 [ 284.784977] path_openat+0xb6c/0x2be0 [ 284.788780] ? path_mountpoint+0x9a0/0x9a0 [ 284.793056] ? trace_hardirqs_on+0x10/0x10 [ 284.797287] do_filp_open+0x1a1/0x280 [ 284.801125] ? may_open_dev+0xe0/0xe0 [ 284.804949] ? lock_downgrade+0x630/0x630 [ 284.809074] ? lock_acquire+0x12b/0x360 [ 284.813075] ? __alloc_fd+0x3f/0x490 [ 284.816784] ? do_raw_spin_unlock+0x13f/0x220 [ 284.821304] ? _raw_spin_unlock+0x29/0x40 [ 284.825443] ? __alloc_fd+0x1bf/0x490 [ 284.829234] do_sys_open+0x2ca/0x590 [ 284.833003] ? filp_open+0x60/0x60 [ 284.836610] ? SyS_mkdirat+0x146/0x220 [ 284.840843] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.845346] ? do_syscall_64+0x43/0x520 [ 284.849308] ? do_sys_open+0x590/0x590 [ 284.853261] do_syscall_64+0x19b/0x520 [ 284.857153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.862382] RIP: 0033:0x4143b0 [ 284.865575] RSP: 002b:00007ffe0832a398 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.873440] RAX: ffffffffffffffda RBX: 0000000000014911 RCX: 00000000004143b0 [ 284.880760] RDX: 00007ffe0832a42a RSI: 0000000000000002 RDI: 00007ffe0832a420 [ 284.888035] RBP: 0000000000000009 R08: 0000000000000000 R09: 000000000000000a [ 284.895383] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 284.902688] R13: 00007ffe0832a3d0 R14: 00000000000148cd R15: 00007ffe0832a3e0 [ 284.910140] INFO: task syz-executor.1:1849 blocked for more than 140 seconds. [ 284.917404] Not tainted 4.14.154+ #0 [ 284.921667] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.929625] syz-executor.1 D25008 1849 1 0x00000004 [ 284.935290] Call Trace: [ 284.937878] ? __schedule+0x88c/0x1f80 [ 284.941799] ? __sched_text_start+0x8/0x8 [ 284.945940] ? lock_downgrade+0x630/0x630 [ 284.950152] ? lock_acquire+0x12b/0x360 [ 284.954122] ? __mutex_lock+0x2dc/0x13e0 [ 284.958169] schedule+0x92/0x1c0 [ 284.961569] schedule_preempt_disabled+0x13/0x20 [ 284.966329] __mutex_lock+0x595/0x13e0 [ 284.970258] ? __blkdev_get+0xf3/0xf90 [ 284.974159] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.979631] ? kobject_get_unless_zero+0x27/0x40 [ 284.984464] ? get_disk+0xd0/0xd0 [ 284.987925] ? exact_match+0x9/0x20 [ 284.991598] ? kobj_lookup+0x325/0x410 [ 284.995481] ? blkdev_ioctl+0x1870/0x1870 [ 284.999614] ? __blkdev_get+0xf3/0xf90 [ 285.003533] __blkdev_get+0xf3/0xf90 [ 285.007246] ? __blkdev_put+0x6d0/0x6d0 [ 285.011265] ? fsnotify+0x8b0/0x1150 [ 285.014983] blkdev_get+0x97/0x8b0 [ 285.018520] ? bd_acquire+0x171/0x2c0 [ 285.022357] ? bd_may_claim+0xd0/0xd0 [ 285.026149] ? lock_downgrade+0x630/0x630 [ 285.030325] ? lock_acquire+0x12b/0x360 [ 285.034293] ? bd_acquire+0x21/0x2c0 [ 285.037994] ? do_raw_spin_unlock+0x13f/0x220 [ 285.042539] blkdev_open+0x1cc/0x250 [ 285.046246] ? security_file_open+0x88/0x190 [ 285.050685] do_dentry_open+0x44e/0xe20 [ 285.054649] ? bd_acquire+0x2c0/0x2c0 [ 285.058456] vfs_open+0x105/0x230 [ 285.061996] path_openat+0xb6c/0x2be0 [ 285.065807] ? path_mountpoint+0x9a0/0x9a0 [ 285.070092] ? trace_hardirqs_on+0x10/0x10 [ 285.074369] do_filp_open+0x1a1/0x280 [ 285.078150] ? may_open_dev+0xe0/0xe0 [ 285.082010] ? lock_downgrade+0x630/0x630 [ 285.086152] ? lock_acquire+0x12b/0x360 [ 285.090236] ? __alloc_fd+0x3f/0x490 [ 285.093946] ? do_raw_spin_unlock+0x13f/0x220 [ 285.098419] ? _raw_spin_unlock+0x29/0x40 [ 285.102722] ? __alloc_fd+0x1bf/0x490 [ 285.106525] do_sys_open+0x2ca/0x590 [ 285.110348] ? filp_open+0x60/0x60 [ 285.113882] ? SyS_mkdirat+0x146/0x220 [ 285.117748] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.122285] ? do_syscall_64+0x43/0x520 [ 285.126253] ? do_sys_open+0x590/0x590 [ 285.130172] do_syscall_64+0x19b/0x520 [ 285.134052] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.139220] RIP: 0033:0x4143b0 [ 285.142454] RSP: 002b:00007ffdbcb3ae88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.150237] RAX: ffffffffffffffda RBX: 0000000000014904 RCX: 00000000004143b0 [ 285.157501] RDX: 00007ffdbcb3af1a RSI: 0000000000000002 RDI: 00007ffdbcb3af10 [ 285.164794] RBP: 000000000000000a R08: 0000000000000000 R09: 000000000000000a [ 285.172079] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.179343] R13: 00007ffdbcb3aec0 R14: 00000000000148e6 R15: 00007ffdbcb3aed0 [ 285.186752] INFO: task syz-executor.2:1853 blocked for more than 140 seconds. [ 285.194042] Not tainted 4.14.154+ #0 [ 285.198258] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.206245] syz-executor.2 D25312 1853 1 0x00000004 [ 285.211927] Call Trace: [ 285.214508] ? __schedule+0x88c/0x1f80 [ 285.218382] ? __sched_text_start+0x8/0x8 [ 285.222565] ? lock_downgrade+0x630/0x630 [ 285.226704] ? lock_acquire+0x12b/0x360 [ 285.230709] ? __mutex_lock+0x2dc/0x13e0 [ 285.234781] schedule+0x92/0x1c0 [ 285.238131] schedule_preempt_disabled+0x13/0x20 [ 285.242925] __mutex_lock+0x595/0x13e0 [ 285.246805] ? lo_open+0x19/0xb0 [ 285.250213] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.255659] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.261155] ? lock_downgrade+0x630/0x630 [ 285.265299] ? check_preemption_disabled+0x35/0x1f0 [ 285.270375] ? lo_compat_ioctl+0x160/0x160 [ 285.274607] ? lo_open+0x19/0xb0 [ 285.277953] lo_open+0x19/0xb0 [ 285.281187] __blkdev_get+0x267/0xf90 [ 285.284985] ? __blkdev_put+0x6d0/0x6d0 [ 285.288943] ? _raw_spin_unlock+0x29/0x40 [ 285.293129] blkdev_get+0x97/0x8b0 [ 285.296664] ? bd_acquire+0x149/0x2c0 [ 285.300488] ? bd_may_claim+0xd0/0xd0 [ 285.304282] ? lock_downgrade+0x630/0x630 [ 285.308410] ? lock_acquire+0x12b/0x360 [ 285.312416] ? bd_acquire+0x113/0x2c0 [ 285.316227] ? do_raw_spin_unlock+0x13f/0x220 [ 285.320763] blkdev_open+0x1cc/0x250 [ 285.324472] ? security_file_open+0x88/0x190 [ 285.328867] do_dentry_open+0x44e/0xe20 [ 285.332873] ? bd_acquire+0x2c0/0x2c0 [ 285.336669] vfs_open+0x105/0x230 [ 285.340156] path_openat+0xb6c/0x2be0 [ 285.343956] ? path_mountpoint+0x9a0/0x9a0 [ 285.348185] ? trace_hardirqs_on+0x10/0x10 [ 285.352459] do_filp_open+0x1a1/0x280 [ 285.356257] ? may_open_dev+0xe0/0xe0 [ 285.360107] ? lock_downgrade+0x630/0x630 [ 285.364248] ? lock_acquire+0x12b/0x360 [ 285.368202] ? __alloc_fd+0x3f/0x490 [ 285.371956] ? do_raw_spin_unlock+0x13f/0x220 [ 285.376450] ? _raw_spin_unlock+0x29/0x40 [ 285.380885] ? __alloc_fd+0x1bf/0x490 [ 285.384706] do_sys_open+0x2ca/0x590 [ 285.388409] ? filp_open+0x60/0x60 [ 285.392116] ? SyS_mkdirat+0x146/0x220 [ 285.396022] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.400593] ? do_syscall_64+0x43/0x520 [ 285.404568] ? do_sys_open+0x590/0x590 [ 285.408559] do_syscall_64+0x19b/0x520 [ 285.412644] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.417849] RIP: 0033:0x4143b0 [ 285.421092] RSP: 002b:00007fff9ce4f668 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.428795] RAX: ffffffffffffffda RBX: 00000000000149c8 RCX: 00000000004143b0 [ 285.436115] RDX: 00007fff9ce4f6fa RSI: 0000000000000002 RDI: 00007fff9ce4f6f0 [ 285.443404] RBP: 0000000000000006 R08: 0000000000000000 R09: 000000000000000a [ 285.450705] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.457972] R13: 00007fff9ce4f6a0 R14: 00000000000146a1 R15: 00007fff9ce4f6b0 [ 285.465309] INFO: task syz-executor.0:3321 blocked for more than 140 seconds. [ 285.472608] Not tainted 4.14.154+ #0 [ 285.476867] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.488595] syz-executor.0 D28992 3321 1842 0x00000004 [ 285.494288] Call Trace: [ 285.496866] ? __schedule+0x88c/0x1f80 [ 285.500782] ? __sched_text_start+0x8/0x8 [ 285.504935] ? lock_downgrade+0x630/0x630 [ 285.509062] ? lock_acquire+0x12b/0x360 [ 285.513063] ? __mutex_lock+0x2dc/0x13e0 [ 285.517119] schedule+0x92/0x1c0 [ 285.520520] schedule_preempt_disabled+0x13/0x20 [ 285.525285] __mutex_lock+0x595/0x13e0 [ 285.529156] ? blkdev_reread_part+0x1b/0x40 [ 285.533527] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.539003] ? trace_hardirqs_on_caller+0x37b/0x540 [ 285.544057] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.549171] ? __wake_up_common_lock+0xe0/0x170 [ 285.553891] ? blk_mq_unfreeze_queue+0x49/0x80 [ 285.558491] ? blkdev_reread_part+0x1b/0x40 [ 285.562855] blkdev_reread_part+0x1b/0x40 [ 285.567006] loop_reread_partitions+0x7f/0x90 [ 285.571532] loop_set_status+0xbff/0x11f0 [ 285.575675] loop_set_status64+0xa5/0x100 [ 285.579800] ? loop_set_status_old+0x2f0/0x2f0 [ 285.584412] ? lo_ioctl+0x86/0x1a30 [ 285.588056] lo_ioctl+0xd1/0x1a30 [ 285.591556] ? loop_clr_fd+0xad0/0xad0 [ 285.595451] blkdev_ioctl+0x8d0/0x1870 [ 285.599320] ? blkpg_ioctl+0x910/0x910 [ 285.603247] ? lock_downgrade+0x630/0x630 [ 285.607392] ? lock_acquire+0x12b/0x360 [ 285.611394] ? debug_check_no_obj_freed+0x148/0x5c0 [ 285.616432] block_ioctl+0xd9/0x120 [ 285.620093] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.624410] do_vfs_ioctl+0xabe/0x1040 [ 285.628303] ? selinux_file_ioctl+0x426/0x590 [ 285.632825] ? selinux_file_ioctl+0x116/0x590 [ 285.637317] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.641755] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.647038] ? __fget+0x210/0x370 [ 285.650525] ? lock_downgrade+0x630/0x630 [ 285.654665] ? lock_acquire+0x12b/0x360 [ 285.658621] ? check_preemption_disabled+0x35/0x1f0 [ 285.663672] ? check_preemption_disabled+0x35/0x1f0 [ 285.668690] ? security_file_ioctl+0x7c/0xb0 [ 285.673131] SyS_ioctl+0x7f/0xb0 [ 285.676490] ? do_vfs_ioctl+0x1040/0x1040 [ 285.680671] do_syscall_64+0x19b/0x520 [ 285.684557] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.689743] RIP: 0033:0x45a4a7 [ 285.692979] RSP: 002b:00007fd2336a89f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 285.700713] RAX: ffffffffffffffda RBX: 00007fd2336a96d4 RCX: 000000000045a4a7 [ 285.707986] RDX: 00007fd2336a8ab0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 285.715280] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 285.722567] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003 [ 285.729830] R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff [ 285.737146] INFO: task syz-executor.0:3332 blocked for more than 140 seconds. [ 285.744519] Not tainted 4.14.154+ #0 [ 285.748744] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.756734] syz-executor.0 D28672 3332 1842 0x00000004 [ 285.762397] Call Trace: [ 285.764982] ? __schedule+0x88c/0x1f80 [ 285.768853] ? __sched_text_start+0x8/0x8 [ 285.773027] ? lock_downgrade+0x630/0x630 [ 285.777168] ? lock_acquire+0x12b/0x360 [ 285.781173] ? __mutex_lock+0x2dc/0x13e0 [ 285.785239] schedule+0x92/0x1c0 [ 285.788587] schedule_preempt_disabled+0x13/0x20 [ 285.793379] __mutex_lock+0x595/0x13e0 [ 285.797278] ? __blkdev_get+0xf3/0xf90 [ 285.801206] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.806649] ? kobject_get_unless_zero+0x27/0x40 [ 285.811427] ? get_disk+0xd0/0xd0 [ 285.814869] ? exact_match+0x9/0x20 [ 285.818478] ? kobj_lookup+0x325/0x410 [ 285.822390] ? blkdev_ioctl+0x1870/0x1870 [ 285.826534] ? __blkdev_get+0xf3/0xf90 [ 285.830439] __blkdev_get+0xf3/0xf90 [ 285.834147] ? __blkdev_put+0x6d0/0x6d0 [ 285.838103] ? fsnotify+0x8b0/0x1150 [ 285.841844] blkdev_get+0x97/0x8b0 [ 285.845382] ? bd_acquire+0x171/0x2c0 [ 285.849160] ? bd_may_claim+0xd0/0xd0 [ 285.853014] ? lock_downgrade+0x630/0x630 [ 285.857154] ? lock_acquire+0x12b/0x360 [ 285.861152] ? bd_acquire+0x21/0x2c0 [ 285.864859] ? do_raw_spin_unlock+0x13f/0x220 [ 285.869356] blkdev_open+0x1cc/0x250 [ 285.873097] ? security_file_open+0x88/0x190 [ 285.877500] do_dentry_open+0x44e/0xe20 [ 285.881544] ? bd_acquire+0x2c0/0x2c0 [ 285.885348] vfs_open+0x105/0x230 [ 285.888794] path_openat+0xb6c/0x2be0 [ 285.892660] ? path_mountpoint+0x9a0/0x9a0 [ 285.896896] ? trace_hardirqs_on+0x10/0x10 [ 285.901170] ? kasan_init_slab_obj+0x21/0x30 [ 285.905572] do_filp_open+0x1a1/0x280 [ 285.909366] ? may_open_dev+0xe0/0xe0 [ 285.913212] ? lock_downgrade+0x630/0x630 [ 285.917348] ? lock_acquire+0x12b/0x360 [ 285.921362] ? __alloc_fd+0x3f/0x490 [ 285.925098] ? do_raw_spin_unlock+0x13f/0x220 [ 285.929577] ? _raw_spin_unlock+0x29/0x40 [ 285.933755] ? __alloc_fd+0x1bf/0x490 [ 285.937566] do_sys_open+0x2ca/0x590 [ 285.941332] ? filp_open+0x60/0x60 [ 285.944874] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 285.950507] ? check_preemption_disabled+0x35/0x1f0 [ 285.955543] ? fput+0x19/0x150 [ 285.958725] ? do_syscall_64+0x43/0x520 [ 285.962765] ? do_sys_open+0x590/0x590 [ 285.966700] do_syscall_64+0x19b/0x520 [ 285.970637] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.975821] RIP: 0033:0x4143d1 [ 285.978991] RSP: 002b:00007fd2336879f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 285.986739] RAX: ffffffffffffffda RBX: 00007fd2336886d4 RCX: 00000000004143d1 [ 285.994032] RDX: 00007fd233687baa RSI: 0000000000000002 RDI: 00007fd233687ba0 [ 286.001327] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000a [ 286.008591] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 286.015944] R13: 0000000000000003 R14: 00000000004e2228 R15: 00000000ffffffff [ 286.023276] INFO: task syz-executor.5:3324 blocked for more than 140 seconds. [ 286.030615] Not tainted 4.14.154+ #0 [ 286.034839] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.042844] syz-executor.5 D29248 3324 1825 0x00000004 [ 286.048490] Call Trace: [ 286.051228] ? __schedule+0x88c/0x1f80 [ 286.055120] ? __sched_text_start+0x8/0x8 [ 286.059253] ? lock_downgrade+0x630/0x630 [ 286.063441] ? lock_acquire+0x12b/0x360 [ 286.067412] ? __mutex_lock+0x2dc/0x13e0 [ 286.071574] schedule+0x92/0x1c0 [ 286.074941] schedule_preempt_disabled+0x13/0x20 [ 286.079679] __mutex_lock+0x595/0x13e0 [ 286.083609] ? lo_open+0x19/0xb0 [ 286.086980] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.092472] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.097937] ? lock_downgrade+0x630/0x630 [ 286.102123] ? check_preemption_disabled+0x35/0x1f0 [ 286.107141] ? lo_compat_ioctl+0x160/0x160 [ 286.111406] ? lo_open+0x19/0xb0 [ 286.114777] lo_open+0x19/0xb0 [ 286.117964] __blkdev_get+0x267/0xf90 [ 286.121802] ? __blkdev_put+0x6d0/0x6d0 [ 286.125772] ? fsnotify+0x8b0/0x1150 [ 286.129477] blkdev_get+0x97/0x8b0 [ 286.133057] ? bd_acquire+0x171/0x2c0 [ 286.136851] ? bd_may_claim+0xd0/0xd0 [ 286.140686] ? lock_downgrade+0x630/0x630 [ 286.144824] ? lock_acquire+0x12b/0x360 [ 286.148778] ? bd_acquire+0x21/0x2c0 [ 286.152540] ? do_raw_spin_unlock+0x13f/0x220 [ 286.157033] blkdev_open+0x1cc/0x250 [ 286.160779] ? security_file_open+0x88/0x190 [ 286.165184] do_dentry_open+0x44e/0xe20 [ 286.169152] ? bd_acquire+0x2c0/0x2c0 [ 286.172993] vfs_open+0x105/0x230 [ 286.176442] path_openat+0xb6c/0x2be0 [ 286.180294] ? path_mountpoint+0x9a0/0x9a0 [ 286.184548] ? trace_hardirqs_on+0x10/0x10 [ 286.188765] ? kasan_init_slab_obj+0x21/0x30 [ 286.193218] do_filp_open+0x1a1/0x280 [ 286.197011] ? may_open_dev+0xe0/0xe0 [ 286.200880] ? lock_downgrade+0x630/0x630 [ 286.205020] ? lock_acquire+0x12b/0x360 [ 286.208990] ? __alloc_fd+0x3f/0x490 [ 286.212741] ? do_raw_spin_unlock+0x13f/0x220 [ 286.217232] ? _raw_spin_unlock+0x29/0x40 [ 286.221422] ? __alloc_fd+0x1bf/0x490 [ 286.225226] do_sys_open+0x2ca/0x590 [ 286.228923] ? filp_open+0x60/0x60 [ 286.232510] ? fput+0x19/0x150 [ 286.235692] ? SyS_pwrite64+0xda/0x160 [ 286.239558] ? fput+0x19/0x150 [ 286.242792] ? do_syscall_64+0x43/0x520 [ 286.246846] ? do_sys_open+0x590/0x590 [ 286.250769] do_syscall_64+0x19b/0x520 [ 286.254667] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.259845] RIP: 0033:0x4143d1 [ 286.263072] RSP: 002b:00007f4d34837a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 286.270799] RAX: ffffffffffffffda RBX: 00000000200007e8 RCX: 00000000004143d1 [ 286.278054] RDX: 00007f4d34837b0a RSI: 0000000000000002 RDI: 00007f4d34837b00 [ 286.285349] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 286.292633] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 286.299882] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 00000000ffffffff [ 286.307201] INFO: task syz-executor.5:3339 blocked for more than 140 seconds. [ 286.314504] Not tainted 4.14.154+ #0 [ 286.318726] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.326729] syz-executor.5 D28144 3339 1825 0x00000004 [ 286.332402] Call Trace: [ 286.334982] ? __schedule+0x88c/0x1f80 [ 286.338853] ? __sched_text_start+0x8/0x8 [ 286.344332] ? lock_downgrade+0x630/0x630 [ 286.348487] ? lock_acquire+0x12b/0x360 [ 286.352498] ? __mutex_lock+0x2dc/0x13e0 [ 286.356556] schedule+0x92/0x1c0 [ 286.359901] schedule_preempt_disabled+0x13/0x20 [ 286.364688] __mutex_lock+0x595/0x13e0 [ 286.368569] ? __blkdev_get+0xf3/0xf90 [ 286.372493] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.378050] ? kobject_get_unless_zero+0x27/0x40 [ 286.383106] ? get_disk+0xd0/0xd0 [ 286.386567] ? exact_match+0x9/0x20 [ 286.390233] ? kobj_lookup+0x325/0x410 [ 286.394117] ? blkdev_ioctl+0x1870/0x1870 [ 286.398252] ? __blkdev_get+0xf3/0xf90 [ 286.402172] __blkdev_get+0xf3/0xf90 [ 286.405883] ? __blkdev_put+0x6d0/0x6d0 [ 286.409839] ? fsnotify+0x8b0/0x1150 [ 286.413605] blkdev_get+0x97/0x8b0 [ 286.417153] ? bd_acquire+0x171/0x2c0 [ 286.421009] ? bd_may_claim+0xd0/0xd0 [ 286.424830] ? lock_downgrade+0x630/0x630 [ 286.428968] ? lock_acquire+0x12b/0x360 [ 286.433030] ? bd_acquire+0x21/0x2c0 [ 286.436746] ? do_raw_spin_unlock+0x13f/0x220 [ 286.441303] blkdev_open+0x1cc/0x250 [ 286.445029] ? security_file_open+0x88/0x190 [ 286.449421] do_dentry_open+0x44e/0xe20 [ 286.453430] ? bd_acquire+0x2c0/0x2c0 [ 286.458309] vfs_open+0x105/0x230 [ 286.461843] path_openat+0xb6c/0x2be0 [ 286.465654] ? path_mountpoint+0x9a0/0x9a0 [ 286.469893] ? trace_hardirqs_on+0x10/0x10 [ 286.474182] do_filp_open+0x1a1/0x280 [ 286.477981] ? may_open_dev+0xe0/0xe0 [ 286.481828] ? lock_downgrade+0x630/0x630 [ 286.486096] ? lock_acquire+0x12b/0x360 [ 286.490197] ? __alloc_fd+0x3f/0x490 [ 286.493919] ? do_raw_spin_unlock+0x13f/0x220 [ 286.498411] ? _raw_spin_unlock+0x29/0x40 [ 286.502609] ? __alloc_fd+0x1bf/0x490 [ 286.506410] do_sys_open+0x2ca/0x590 [ 286.510160] ? filp_open+0x60/0x60 [ 286.513702] ? fput+0x19/0x150 [ 286.516874] ? SyS_pwrite64+0xda/0x160 [ 286.520796] ? fput+0x19/0x150 [ 286.523988] ? do_syscall_64+0x43/0x520 [ 286.527951] ? do_sys_open+0x590/0x590 [ 286.531886] do_syscall_64+0x19b/0x520 [ 286.535776] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.541007] RIP: 0033:0x4143d1 [ 286.544187] RSP: 002b:00007f4d34816a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 286.551943] RAX: ffffffffffffffda RBX: 00000000200007e8 RCX: 00000000004143d1 [ 286.559233] RDX: 00007f4d34816b0a RSI: 0000000000000002 RDI: 00007f4d34816b00 [ 286.566545] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 286.573846] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 286.581575] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 00000000ffffffff [ 286.588860] INFO: task blkid:3319 blocked for more than 140 seconds. [ 286.595377] Not tainted 4.14.154+ #0 [ 286.599595] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.607590] blkid D27808 3319 292 0x00000004 [ 286.613239] Call Trace: [ 286.615810] ? __schedule+0x88c/0x1f80 [ 286.619677] ? __sched_text_start+0x8/0x8 [ 286.623849] ? lock_downgrade+0x630/0x630 [ 286.627989] ? lock_acquire+0x12b/0x360 [ 286.631998] ? __mutex_lock+0x2dc/0x13e0 [ 286.636054] schedule+0x92/0x1c0 [ 286.639400] schedule_preempt_disabled+0x13/0x20 [ 286.644183] __mutex_lock+0x595/0x13e0 [ 286.648068] ? lo_open+0x19/0xb0 [ 286.651469] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.656916] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.662396] ? kobject_get_unless_zero+0x27/0x40 [ 286.667159] ? get_disk+0xd0/0xd0 [ 286.670641] ? exact_match+0x9/0x20 [ 286.674269] ? blkdev_ioctl+0x1870/0x1870 [ 286.678399] ? lo_compat_ioctl+0x160/0x160 [ 286.682658] ? lo_open+0x19/0xb0 [ 286.686025] lo_open+0x19/0xb0 [ 286.689200] __blkdev_get+0x963/0xf90 [ 286.693041] ? __blkdev_put+0x6d0/0x6d0 [ 286.697016] ? fsnotify+0x8b0/0x1150 [ 286.700775] blkdev_get+0x97/0x8b0 [ 286.704325] ? bd_acquire+0x171/0x2c0 [ 286.708108] ? bd_may_claim+0xd0/0xd0 [ 286.711944] ? lock_downgrade+0x630/0x630 [ 286.716095] ? lock_acquire+0x12b/0x360 [ 286.720113] ? bd_acquire+0x21/0x2c0 [ 286.723822] ? do_raw_spin_unlock+0x13f/0x220 [ 286.728409] blkdev_open+0x1cc/0x250 [ 286.732153] ? security_file_open+0x88/0x190 [ 286.736555] do_dentry_open+0x44e/0xe20 [ 286.740553] ? bd_acquire+0x2c0/0x2c0 [ 286.744349] vfs_open+0x105/0x230 [ 286.747785] path_openat+0xb6c/0x2be0 [ 286.751636] ? path_mountpoint+0x9a0/0x9a0 [ 286.755884] ? trace_hardirqs_on+0x10/0x10 [ 286.760168] do_filp_open+0x1a1/0x280 [ 286.763972] ? may_open_dev+0xe0/0xe0 [ 286.767780] ? lock_downgrade+0x630/0x630 [ 286.771968] ? lock_acquire+0x12b/0x360 [ 286.775934] ? __alloc_fd+0x3f/0x490 [ 286.779632] ? do_raw_spin_unlock+0x13f/0x220 [ 286.784160] ? _raw_spin_unlock+0x29/0x40 [ 286.788299] ? __alloc_fd+0x1bf/0x490 [ 286.792140] do_sys_open+0x2ca/0x590 [ 286.795848] ? filp_open+0x60/0x60 [ 286.799383] ? do_syscall_64+0x43/0x520 [ 286.803393] ? do_sys_open+0x590/0x590 [ 286.807285] do_syscall_64+0x19b/0x520 [ 286.811223] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.816405] RIP: 0033:0x7f11f13bf120 [ 286.820156] RSP: 002b:00007ffc3f01a5a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.827870] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f11f13bf120 [ 286.835181] RDX: 00007ffc3f01bf45 RSI: 0000000000000000 RDI: 00007ffc3f01bf45 [ 286.842469] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.849732] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000016b0030 [ 286.857037] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.864405] INFO: task syz-executor.3:3323 blocked for more than 140 seconds. [ 286.871725] Not tainted 4.14.154+ #0 [ 286.875950] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.883959] syz-executor.3 D28336 3323 1846 0x00000004 [ 286.889600] Call Trace: [ 286.892239] ? __schedule+0x88c/0x1f80 [ 286.896155] ? __sched_text_start+0x8/0x8 [ 286.900345] ? lock_downgrade+0x630/0x630 [ 286.904486] ? lock_acquire+0x12b/0x360 [ 286.908456] ? __mutex_lock+0x6cb/0x13e0 [ 286.912560] schedule+0x92/0x1c0 [ 286.915919] schedule_preempt_disabled+0x13/0x20 [ 286.920703] __mutex_lock+0x595/0x13e0 [ 286.924599] ? loop_control_ioctl+0x183/0x310 [ 286.929080] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.934571] ? __lock_acquire+0x5d7/0x4320 [ 286.938829] ? __radix_tree_lookup+0x180/0x220 [ 286.943445] ? loop_control_ioctl+0x183/0x310 [ 286.947939] loop_control_ioctl+0x183/0x310 [ 286.952286] ? loop_probe+0x180/0x180 [ 286.956094] ? loop_probe+0x180/0x180 [ 286.959881] do_vfs_ioctl+0xabe/0x1040 [ 286.963821] ? selinux_file_ioctl+0x426/0x590 [ 286.968322] ? selinux_file_ioctl+0x116/0x590 [ 286.972854] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.977258] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.982586] ? __fget+0x210/0x370 [ 286.986035] ? lock_downgrade+0x630/0x630 [ 286.990212] ? lock_acquire+0x12b/0x360 [ 286.994189] ? check_preemption_disabled+0x35/0x1f0 [ 286.999204] ? check_preemption_disabled+0x35/0x1f0 [ 287.004320] ? security_file_ioctl+0x7c/0xb0 [ 287.008744] SyS_ioctl+0x7f/0xb0 [ 287.012180] ? do_vfs_ioctl+0x1040/0x1040 [ 287.016335] do_syscall_64+0x19b/0x520 [ 287.020297] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.025483] RIP: 0033:0x45a639 [ 287.028651] RSP: 002b:00007f467f5dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.036418] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 287.043705] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000007 [ 287.051051] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.058325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f467f5e06d4 [ 287.065651] R13: 00000000004c4080 R14: 00000000004d8418 R15: 00000000ffffffff [ 287.073013] INFO: task syz-executor.3:3336 blocked for more than 140 seconds. [ 287.080429] Not tainted 4.14.154+ #0 [ 287.084651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.092649] syz-executor.3 D28384 3336 1846 0x00000004 [ 287.098278] Call Trace: [ 287.100902] ? __schedule+0x88c/0x1f80 [ 287.104785] ? __sched_text_start+0x8/0x8 [ 287.108911] ? lock_downgrade+0x630/0x630 [ 287.113323] ? lock_acquire+0x12b/0x360 [ 287.117312] ? __mutex_lock+0x2dc/0x13e0 [ 287.121424] schedule+0x92/0x1c0 [ 287.124798] schedule_preempt_disabled+0x13/0x20 [ 287.129544] __mutex_lock+0x595/0x13e0 [ 287.133465] ? loop_control_ioctl+0x71/0x310 [ 287.137874] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.143399] ? __lock_acquire+0x5d7/0x4320 [ 287.147679] ? trace_hardirqs_on+0x10/0x10 [ 287.151956] ? loop_control_ioctl+0x71/0x310 [ 287.156361] loop_control_ioctl+0x71/0x310 [ 287.160633] ? loop_probe+0x180/0x180 [ 287.164430] ? loop_probe+0x180/0x180 [ 287.168232] do_vfs_ioctl+0xabe/0x1040 [ 287.172167] ? selinux_file_ioctl+0x426/0x590 [ 287.176656] ? selinux_file_ioctl+0x116/0x590 [ 287.181183] ? ioctl_preallocate+0x1e0/0x1e0 [ 287.185629] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 287.190940] ? __fget+0x210/0x370 [ 287.194394] ? lock_downgrade+0x630/0x630 [ 287.198521] ? lock_acquire+0x12b/0x360 [ 287.202531] ? check_preemption_disabled+0x35/0x1f0 [ 287.207537] ? check_preemption_disabled+0x35/0x1f0 [ 287.212597] ? security_file_ioctl+0x7c/0xb0 [ 287.217026] SyS_ioctl+0x7f/0xb0 [ 287.220477] ? do_vfs_ioctl+0x1040/0x1040 [ 287.224631] do_syscall_64+0x19b/0x520 [ 287.228506] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.233738] RIP: 0033:0x45a639 [ 287.237442] RSP: 002b:00007f467f5bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.245193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 287.252485] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000007 [ 287.259744] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 287.267083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f467f5bf6d4 [ 287.274401] R13: 00000000004c4055 R14: 00000000004d83e8 R15: 00000000ffffffff [ 287.281725] [ 287.281725] Showing all locks held in the system: [ 287.288042] 1 lock held by khungtaskd/23: [ 287.292256] #0: (tasklist_lock){.+.+}, at: [<0000000098523e5d>] debug_show_all_locks+0x7c/0x21a [ 287.301335] 1 lock held by rsyslogd/1629: [ 287.305463] #0: (&f->f_pos_lock){+.+.}, at: [<0000000073856c7b>] __fdget_pos+0xb5/0xd0 [ 287.313746] 2 locks held by getty/1757: [ 287.317708] #0: (&tty->ldisc_sem){++++}, at: [<000000002ef1fec3>] tty_ldisc_ref_wait+0x22/0x80 [ 287.326779] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000b0e9fc6a>] n_tty_read+0x1f7/0x1700 [ 287.336105] 2 locks held by syz-executor.4/1829: [ 287.340887] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.349401] #1: (loop_index_mutex){+.+.}, at: [<00000000a4735a50>] lo_open+0x19/0xb0 [ 287.357609] 1 lock held by syz-executor.1/1849: [ 287.362302] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.370828] 2 locks held by syz-executor.2/1853: [ 287.375574] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.384125] #1: (loop_index_mutex){+.+.}, at: [<00000000a4735a50>] lo_open+0x19/0xb0 [ 287.392258] 2 locks held by syz-executor.0/3321: [ 287.397001] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000bc495f8c>] lo_ioctl+0x86/0x1a30 [ 287.405625] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000a068a985>] blkdev_reread_part+0x1b/0x40 [ 287.414606] 1 lock held by syz-executor.0/3332: [ 287.419252] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.427801] 2 locks held by syz-executor.5/3324: [ 287.432622] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.441174] #1: (loop_index_mutex){+.+.}, at: [<00000000a4735a50>] lo_open+0x19/0xb0 [ 287.449241] 1 lock held by syz-executor.5/3339: [ 287.453950] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.462481] 2 locks held by blkid/3319: [ 287.466433] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.474964] #1: (loop_index_mutex){+.+.}, at: [<00000000a4735a50>] lo_open+0x19/0xb0 [ 287.483068] 2 locks held by syz-executor.3/3323: [ 287.487831] #0: (loop_index_mutex){+.+.}, at: [<00000000e31c9adb>] loop_control_ioctl+0x71/0x310 [ 287.496978] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<000000006ba3652c>] loop_control_ioctl+0x183/0x310 [ 287.506481] 1 lock held by syz-executor.3/3336: [ 287.511165] #0: (loop_index_mutex){+.+.}, at: [<00000000e31c9adb>] loop_control_ioctl+0x71/0x310 [ 287.520310] 1 lock held by syz-executor.3/3345: [ 287.524966] #0: (loop_index_mutex){+.+.}, at: [<00000000e31c9adb>] loop_control_ioctl+0x71/0x310 [ 287.534111] 1 lock held by syz-executor.3/3351: [ 287.538792] #0: (loop_index_mutex){+.+.}, at: [<00000000e31c9adb>] loop_control_ioctl+0x71/0x310 [ 287.547962] 2 locks held by blkid/3327: [ 287.551960] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000b812c741>] __blkdev_get+0xf3/0xf90 [ 287.560532] #1: (loop_index_mutex){+.+.}, at: [<00000000a4735a50>] lo_open+0x19/0xb0 [ 287.568617] [ 287.570311] ============================================= [ 287.570311] [ 287.577375] NMI backtrace for cpu 0 [ 287.581149] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.154+ #0 [ 287.587630] Call Trace: [ 287.590200] dump_stack+0xe5/0x154 [ 287.593719] ? nmi_raise_cpu_backtrace+0x1/0x70 [ 287.598364] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.602836] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.608125] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.613385] watchdog+0x629/0xbe0 [ 287.616822] ? reset_hung_task_detector+0x30/0x30 [ 287.621647] kthread+0x31f/0x430 [ 287.624991] ? kthread_create_on_node+0xf0/0xf0 [ 287.629655] ret_from_fork+0x3a/0x50 [ 287.633432] Sending NMI from CPU 0 to CPUs 1: [ 287.637993] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffbaca68f3 [ 287.638945] Kernel panic - not syncing: hung_task: blocked tasks [ 287.651333] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.154+ #0 [ 287.657802] Call Trace: [ 287.660459] dump_stack+0xe5/0x154 [ 287.663981] panic+0x1f1/0x3da [ 287.667153] ? add_taint.cold+0x16/0x16 [ 287.671103] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 287.676186] ? cpumask_next+0x1f/0x30 [ 287.680227] ? printk_safe_flush+0xac/0x110 [ 287.684532] watchdog+0x63a/0xbe0 [ 287.687971] ? reset_hung_task_detector+0x30/0x30 [ 287.692796] kthread+0x31f/0x430 [ 287.696140] ? kthread_create_on_node+0xf0/0xf0 [ 287.700791] ret_from_fork+0x3a/0x50 [ 287.705062] Kernel Offset: 0x38400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.715987] Rebooting in 86400 seconds.. serialport: VM disconnected.