[ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 31.674514] audit: type=1400 audit(1611458625.923:8): avc: denied { execmem } for pid=5549 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 31.698742] IPVS: ftp: loaded support on port[0] = 21 [ 32.141423] can: request_module (can-proto-0) failed. [ 33.157003] can: request_module (can-proto-0) failed. [ 33.183289] audit: type=1400 audit(1611458627.435:9): avc: denied { create } for pid=5528 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2021/01/24 03:23:55 parsed 1 programs 2021/01/24 03:23:55 executed programs: 0 [ 41.132625] audit: type=1400 audit(1611458635.381:10): avc: denied { execmem } for pid=5666 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 41.167025] IPVS: ftp: loaded support on port[0] = 21 [ 41.175627] IPVS: ftp: loaded support on port[0] = 21 [ 41.241872] IPVS: ftp: loaded support on port[0] = 21 [ 41.256252] IPVS: ftp: loaded support on port[0] = 21 [ 41.262938] IPVS: ftp: loaded support on port[0] = 21 [ 41.280599] IPVS: ftp: loaded support on port[0] = 21 [ 41.460758] chnl_net:caif_netlink_parms(): no params data found [ 41.480385] chnl_net:caif_netlink_parms(): no params data found [ 41.520287] chnl_net:caif_netlink_parms(): no params data found [ 41.548800] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.555882] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.563181] device bridge_slave_0 entered promiscuous mode [ 41.574850] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.581568] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.590226] device bridge_slave_1 entered promiscuous mode [ 41.651534] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.658232] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.666639] device bridge_slave_0 entered promiscuous mode [ 41.691963] chnl_net:caif_netlink_parms(): no params data found [ 41.728244] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.735678] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.742896] device bridge_slave_1 entered promiscuous mode [ 41.763358] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 41.776362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 41.822408] chnl_net:caif_netlink_parms(): no params data found [ 41.841414] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.848001] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.856368] device bridge_slave_0 entered promiscuous mode [ 41.864083] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.870536] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.878059] device bridge_slave_1 entered promiscuous mode [ 41.885423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 41.898927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 41.916406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 41.924068] team0: Port device team_slave_0 added [ 41.933127] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.939481] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.946931] device bridge_slave_0 entered promiscuous mode [ 41.958142] chnl_net:caif_netlink_parms(): no params data found [ 41.968582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 41.980629] team0: Port device team_slave_1 added [ 41.994682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.002596] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.010248] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.018156] device bridge_slave_1 entered promiscuous mode [ 42.036565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.044190] team0: Port device team_slave_0 added [ 42.049706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.058912] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.083360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.090775] team0: Port device team_slave_1 added [ 42.097086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.115266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.137072] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.144039] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.150974] device bridge_slave_0 entered promiscuous mode [ 42.158464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.170449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.181010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.193035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.200788] team0: Port device team_slave_0 added [ 42.206925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.214748] team0: Port device team_slave_1 added [ 42.220139] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.228388] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.236685] device bridge_slave_1 entered promiscuous mode [ 42.295383] device hsr_slave_0 entered promiscuous mode [ 42.322967] device hsr_slave_1 entered promiscuous mode [ 42.363773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 42.381921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.393975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.402894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 42.417323] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.426127] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.433750] device bridge_slave_0 entered promiscuous mode [ 42.441213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.515191] device hsr_slave_0 entered promiscuous mode [ 42.552817] device hsr_slave_1 entered promiscuous mode [ 42.612874] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.620032] team0: Port device team_slave_0 added [ 42.626514] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.633859] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.640930] device bridge_slave_1 entered promiscuous mode [ 42.649193] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.661937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 42.714127] device hsr_slave_0 entered promiscuous mode [ 42.753050] device hsr_slave_1 entered promiscuous mode [ 42.792814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 42.799972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.808776] team0: Port device team_slave_1 added [ 42.814658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.822865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.842593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 42.849577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 42.863605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.876350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.884107] team0: Port device team_slave_0 added [ 42.889510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 42.904848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.964945] device hsr_slave_0 entered promiscuous mode [ 43.002663] device hsr_slave_1 entered promiscuous mode [ 43.042672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.049700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.057948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.066183] team0: Port device team_slave_1 added [ 43.071568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.081055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.107057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.121955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.129571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.138216] team0: Port device team_slave_0 added [ 43.146196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.194975] device hsr_slave_0 entered promiscuous mode [ 43.232731] device hsr_slave_1 entered promiscuous mode [ 43.273471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.281214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.292693] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.299823] team0: Port device team_slave_1 added [ 43.306352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.314642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.374320] device hsr_slave_0 entered promiscuous mode [ 43.412480] device hsr_slave_1 entered promiscuous mode [ 43.456612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.464103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.489977] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.517716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.527065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.547379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.571597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.585234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.594079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.603453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.612930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.620923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.633071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.644365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 43.650899] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.659843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.668744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.677715] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.687919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.694477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.703165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.711065] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.717697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.725070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.733530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.740698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.750013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.765056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 43.771639] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.780169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.790920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.799275] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.805707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.813384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.820496] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.827536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 43.838769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.846890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.856963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.864665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.875429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.883062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.891207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.899376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.907583] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.913992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.921253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.934635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.943700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.951518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 43.958049] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.965342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 43.971632] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.984653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 43.992594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.001341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.009803] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 44.017913] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.027093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.034840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.042681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.050708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.058954] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.065612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.073230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.080071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.087181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.095154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.103298] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.109725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.118118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.127668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.136534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.145951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.155171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.162598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.169779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.177726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.186731] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.194044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.201256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.210341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.218729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.226861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.234985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.242980] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.249688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.258335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.268095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.278318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.287249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.295380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.303903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.310990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.318909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.326866] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.333278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.340292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.348896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.356817] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.364234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.371407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.379942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.387969] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.394366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.402912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.410985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.420128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.427697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 44.437181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.445326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.453238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.460879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.468915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.476772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.485404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.495171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.503150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.511616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.519991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.528835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 44.537914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.548150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 44.556911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.565842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.573908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.582491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.589926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.597915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.605749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.613980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.621904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.630000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.639495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 44.652180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.659854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.668376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.676483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.684687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.693155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.700784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.708413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.715911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.725590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 44.735048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.743775] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 44.750103] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.757657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.765927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.774054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.782487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.790361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.798930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 44.808074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 44.816806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 44.823707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.834945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 44.842491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.850100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.858483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.866359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.874401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.882694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.892665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 44.900356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 44.908347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.916939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.926979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 44.938297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.946138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.954045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.962159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.969698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.978079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.985919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.993810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.001542] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.007895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.014800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.022677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.031787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.042300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.051062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.059716] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.066393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.075133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.081874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.088849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.096631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.104473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.113683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.122219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.129857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.137690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.146629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.154277] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.160699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.168185] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.180786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.190356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.207232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.214838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.222804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.230452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.238732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.246551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.256217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.262512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.272122] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.278260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.288022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.300142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.310175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.323486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.332043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.345401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.354088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.365371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.378877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.386952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.396697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.407538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.416066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.424397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.436309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.452104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.459303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.468069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.479081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.486722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.494786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.506762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.517418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.526172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.539928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.546600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.558137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.568440] 8021q: adding VLAN 0 to HW filter on device batadv0 2021/01/24 03:24:00 executed programs: 6 2021/01/24 03:24:05 executed programs: 27 2021/01/24 03:24:10 executed programs: 76 2021/01/24 03:24:15 executed programs: 109 2021/01/24 03:24:20 executed programs: 172 [ 67.447732] FAULT_INJECTION: forcing a failure. [ 67.447732] name failslab, interval 1, probability 0, space 0, times 1 [ 67.459889] CPU: 1 PID: 7211 Comm: syz-executor.4 Not tainted 4.19.170-syzkaller #0 [ 67.467988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.477824] Call Trace: [ 67.480402] dump_stack+0x123/0x171 [ 67.484192] should_fail.cold.4+0x5/0xa [ 67.488327] ? fault_create_debugfs_attr+0x1a0/0x1a0 [ 67.493525] ? mark_held_locks+0x130/0x130 [ 67.498288] __should_failslab+0xba/0xf0 [ 67.502528] should_failslab+0x9/0x20 [ 67.506699] __kmalloc+0x70/0x770 [ 67.510287] ? __lock_is_held+0xb5/0x140 [ 67.514443] ? __tty_buffer_request_room+0x1b3/0x550 [ 67.519826] ? n_tty_receive_buf_common+0x740/0x2bd0 [ 67.525266] __tty_buffer_request_room+0x1b3/0x550 [ 67.530546] tty_insert_flip_string_fixed_flag+0x78/0x200 [ 67.536339] ? do_raw_spin_lock+0xd0/0x240 [ 67.540751] pty_write+0xf3/0x1f0 [ 67.544312] tty_put_char+0x10d/0x130 [ 67.548274] ? dev_match_devt+0x90/0x90 [ 67.552228] ? kasan_check_read+0x11/0x20 [ 67.556373] ? tty_buffer_space_avail+0x56/0xb0 [ 67.561527] ? pty_write_room+0x8f/0xb0 [ 67.565585] __process_echoes+0x311/0x790 [ 67.570709] n_tty_receive_buf_common+0x780/0x2bd0 [ 67.575857] n_tty_receive_buf+0xc/0x10 [ 67.579813] tty_ioctl+0x64e/0x12a0 [ 67.583508] ? tty_vhangup+0x20/0x20 [ 67.587293] ? avc_ss_reset+0x140/0x140 [ 67.591345] ? mark_held_locks+0x130/0x130 [ 67.596076] ? kasan_check_write+0x14/0x20 [ 67.600492] ? proc_fail_nth_write+0x13a/0x180 [ 67.605170] ? proc_cwd_link+0x1b0/0x1b0 [ 67.609394] ? __lock_is_held+0xb5/0x140 [ 67.613708] do_vfs_ioctl+0x199/0x10d0 [ 67.617595] ? ioctl_preallocate+0x1c0/0x1c0 [ 67.622091] ? selinux_file_mprotect+0x5f0/0x5f0 [ 67.626966] ? mutex_lock_io_nested+0x5c2/0x10e0 [ 67.631711] ? ksys_dup3+0x2e0/0x2e0 [ 67.635525] ? kasan_check_write+0x14/0x20 [ 67.639741] ? fput+0x18/0x120 [ 67.643149] ? security_file_ioctl+0x50/0x90 [ 67.647629] ? selinux_file_mprotect+0x5f0/0x5f0 [ 67.652691] ksys_ioctl+0x62/0x90 [ 67.656407] ? lockdep_hardirqs_on+0x421/0x5c0 [ 67.661223] __x64_sys_ioctl+0x6e/0xb0 [ 67.665293] do_syscall_64+0xd6/0x4e0 [ 67.669172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 67.674484] RIP: 0033:0x458ca9 [ 67.677687] Code: 2d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.696654] RSP: 002b:00007f5e8e82bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.704466] RAX: ffffffffffffffda RBX: 00007f5e8e82bc90 RCX: 0000000000458ca9 [ 67.711808] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000004 [ 67.719260] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 67.726541] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5e8e82c6d4 [ 67.734209] R13: 00000000004c2e14 R14: 00000000004d5d18 R15: 0000000000000005 [ 67.741562] [ 67.741563] ====================================================== [ 67.741564] WARNING: possible circular locking dependency detected [ 67.741564] 4.19.170-syzkaller #0 Not tainted [ 67.741565] ------------------------------------------------------ [ 67.741566] syz-executor.4/7211 is trying to acquire lock: [ 67.741567] 00000000f87c0a76 (console_owner){-...}, at: console_unlock+0x386/0xdf0 [ 67.741570] [ 67.741571] but task is already holding lock: [ 67.741571] 000000006813344e (&(&port->lock)->rlock){-.-.}, at: pty_write+0xbf/0x1f0 [ 67.741574] [ 67.741575] which lock already depends on the new lock. [ 67.741575] [ 67.741576] [ 67.741577] the existing dependency chain (in reverse order) is: [ 67.741577] [ 67.741578] -> #2 (&(&port->lock)->rlock){-.-.}: [ 67.741580] _raw_spin_lock_irqsave+0x99/0xd0 [ 67.741581] tty_port_tty_get+0x1b/0x70 [ 67.741582] tty_port_default_wakeup+0xa/0x30 [ 67.741583] tty_port_tty_wakeup+0x58/0x70 [ 67.741583] uart_write_wakeup+0x37/0x50 [ 67.741584] serial8250_tx_chars+0x3eb/0x9f0 [ 67.741585] serial8250_start_tx+0x548/0x880 [ 67.741585] __uart_start.isra.10+0x158/0x1a0 [ 67.741586] uart_write+0x360/0x6b0 [ 67.741587] do_output_char+0x4f3/0x710 [ 67.741588] n_tty_write+0x536/0x1070 [ 67.741588] tty_write+0x349/0x770 [ 67.741589] redirected_tty_write+0xa5/0xc0 [ 67.741590] do_iter_write+0x36a/0x540 [ 67.741590] vfs_writev+0x16f/0x2d0 [ 67.741591] do_writev+0x110/0x330 [ 67.741592] __x64_sys_writev+0x70/0xb0 [ 67.741592] do_syscall_64+0xd6/0x4e0 [ 67.741593] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 67.741594] [ 67.741594] -> #1 (&port_lock_key){-.-.}: [ 67.741597] _raw_spin_lock_irqsave+0x99/0xd0 [ 67.741598] serial8250_console_write+0x6f3/0x8b0 [ 67.741598] univ8250_console_write+0x4e/0x70 [ 67.741599] console_unlock+0x8c1/0xdf0 [ 67.741600] vprintk_emit+0x191/0x540 [ 67.741600] vprintk_default+0x1a/0x20 [ 67.741601] vprintk_func+0x49/0x130 [ 67.741602] printk+0x9a/0xc0 [ 67.741602] register_console+0x5d0/0x990 [ 67.741603] univ8250_console_init+0x1e/0x28 [ 67.741604] console_init+0x317/0x481 [ 67.741605] start_kernel+0x4b6/0x62f [ 67.741605] x86_64_start_reservations+0x29/0x2b [ 67.741606] x86_64_start_kernel+0x76/0x79 [ 67.741607] secondary_startup_64+0xa4/0xb0 [ 67.741607] [ 67.741608] -> #0 (console_owner){-...}: [ 67.741610] lock_acquire+0x173/0x3d0 [ 67.741611] console_unlock+0x3e8/0xdf0 [ 67.741612] vprintk_emit+0x191/0x540 [ 67.741612] vprintk_default+0x1a/0x20 [ 67.741613] vprintk_func+0x49/0x130 [ 67.741614] printk+0x9a/0xc0 [ 67.741614] should_fail+0x551/0x690 [ 67.741615] __should_failslab+0xba/0xf0 [ 67.741616] should_failslab+0x9/0x20 [ 67.741616] __kmalloc+0x70/0x770 [ 67.741617] __tty_buffer_request_room+0x1b3/0x550 [ 67.741618] tty_insert_flip_string_fixed_flag+0x78/0x200 [ 67.741619] pty_write+0xf3/0x1f0 [ 67.741619] tty_put_char+0x10d/0x130 [ 67.741620] __process_echoes+0x311/0x790 [ 67.741621] n_tty_receive_buf_common+0x780/0x2bd0 [ 67.741622] n_tty_receive_buf+0xc/0x10 [ 67.741622] tty_ioctl+0x64e/0x12a0 [ 67.741623] do_vfs_ioctl+0x199/0x10d0 [ 67.741624] ksys_ioctl+0x62/0x90 [ 67.741624] __x64_sys_ioctl+0x6e/0xb0 [ 67.741625] do_syscall_64+0xd6/0x4e0 [ 67.741626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 67.741626] [ 67.741627] other info that might help us debug this: [ 67.741628] [ 67.741628] Chain exists of: [ 67.741629] console_owner --> &port_lock_key --> &(&port->lock)->rlock [ 67.741632] [ 67.741633] Possible unsafe locking scenario: [ 67.741634] [ 67.741634] CPU0 CPU1 [ 67.741635] ---- ---- [ 67.741635] lock(&(&port->lock)->rlock); [ 67.741637] lock(&port_lock_key); [ 67.741639] lock(&(&port->lock)->rlock); [ 67.741640] lock(console_owner); [ 67.741642] [ 67.741642] *** DEADLOCK *** [ 67.741643] [ 67.741644] 5 locks held by syz-executor.4/7211: [ 67.741644] #0: 00000000ef4d32ee (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 [ 67.741647] #1: 00000000988fd369 (&o_tty->termios_rwsem/1){++++}, at: n_tty_receive_buf_common+0x80/0x2bd0 [ 67.741651] #2: 00000000e94220c0 (&ldata->output_lock){+.+.}, at: n_tty_receive_buf_common+0x740/0x2bd0 [ 67.741654] #3: 000000006813344e (&(&port->lock)->rlock){-.-.}, at: pty_write+0xbf/0x1f0 [ 67.741656] #4: 00000000ef4177ab (console_lock){+.+.}, at: vprintk_emit+0x184/0x540 [ 67.741659] [ 67.741660] stack backtrace: [ 67.741661] CPU: 1 PID: 7211 Comm: syz-executor.4 Not tainted 4.19.170-syzkaller #0 [ 67.741662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.741663] Call Trace: [ 67.741664] dump_stack+0x123/0x171 [ 67.741665] print_circular_bug.isra.34.cold.55+0x1bd/0x27d [ 67.741665] ? save_trace+0xe0/0x290 [ 67.741666] __lock_acquire+0x30df/0x4980 [ 67.741667] ? mark_held_locks+0x130/0x130 [ 67.741667] ? pointer+0x7c0/0x7c0 [ 67.741668] lock_acquire+0x173/0x3d0 [ 67.741669] ? console_unlock+0x386/0xdf0 [ 67.741669] console_unlock+0x3e8/0xdf0 [ 67.741670] ? console_unlock+0x386/0xdf0 [ 67.741671] ? vprintk_emit+0x184/0x540 [ 67.741671] vprintk_emit+0x191/0x540 [ 67.741672] vprintk_default+0x1a/0x20 [ 67.741673] vprintk_func+0x49/0x130 [ 67.741673] printk+0x9a/0xc0 [ 67.741674] ? log_store.cold.33+0x11/0x11 [ 67.741675] should_fail+0x551/0x690 [ 67.741676] ? fault_create_debugfs_attr+0x1a0/0x1a0 [ 67.741676] ? mark_held_locks+0x130/0x130 [ 67.741677] __should_failslab+0xba/0xf0 [ 67.741678] should_failslab+0x9/0x20 [ 67.741678] __kmalloc+0x70/0x770 [ 67.741679] ? __lock_is_held+0xb5/0x140 [ 67.741680] ? __tty_buffer_request_room+0x1b3/0x550 [ 67.741680] ? n_tty_receive_buf_common+0x740/0x2bd0 [ 67.741681] __tty_buffer_request_room+0x1b3/0x550 [ 67.741682] tty_insert_flip_string_fixed_flag+0x78/0x200 [ 67.741683] ? do_raw_spin_lock+0xd0/0x240 [ 67.741683] pty_write+0xf3/0x1f0 [ 67.741684] tty_put_char+0x10d/0x130 [ 67.741685] ? dev_match_devt+0x90/0x90 [ 67.741686] ? kasan_check_read+0x11/0x20 [ 67.741686] ? tty_buffer_space_avail+0x56/0xb0 [ 67.741687] ? pty_write_room+0x8f/0xb0 [ 67.741688] __process_echoes+0x311/0x790 [ 67.741688] n_tty_receive_buf_common+0x780/0x2bd0 [ 67.741689] n_tty_receive_buf+0xc/0x10 [ 67.741690] tty_ioctl+0x64e/0x12a0 [ 67.741690] ? tty_vhangup+0x20/0x20 [ 67.741691] ? avc_ss_reset+0x140/0x140 [ 67.741692] ? mark_held_locks+0x130/0x130 [ 67.741692] ? kasan_check_write+0x14/0x20 [ 67.741693] ? proc_fail_nth_write+0x13a/0x180 [ 67.741694] ? proc_cwd_link+0x1b0/0x1b0 [ 67.741694] ? __lock_is_held+0xb5/0x140 [ 67.741695] do_vfs_ioctl+0x199/0x10d0 [ 67.741696] ? ioctl_preallocate+0x1c0/0x1c0 [ 67.741697] ? selinux_file_mprotect+0x5f0/0x5f0 [ 67.741697] ? mutex_lock_io_nested+0x5c2/0x10e0 [ 67.741698] ? ksys_dup3+0x2e0/0x2e0 [ 67.741699] ? kasan_check_write+0x14/0x20 [ 67.741699] ? fput+0x18/0x120 [ 67.741700] ? security_file_ioctl+0x50/0x90 [ 67.741701] ? selinux_file_mprotect+0x5f0/0x5f0 [ 67.741701] ksys_ioctl+0x62/0x90 [ 67.741702] ? lockdep_hardirqs_on+0x421/0x5c0 [ 67.741703] __x64_sys_ioctl+0x6e/0xb0 [ 67.741704] do_syscall_64+0xd6/0x4e0 [ 67.741704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 67.741705] RIP: 0033:0x458ca9 [ 67.741707] Code: 2d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.741707] RSP: 002b:00007f5e8e82bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.741709] RAX: ffffffffffffffda RBX: 00007f5e8e82bc90 RCX: 0000000000458ca9 [ 67.741710] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000004 [ 67.741711] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 67.741712] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5e8e82c6d4 [ 67.741713] R13: 00000000004c2e14 R14: 00000000004d5d18 R15: 0000000000000005 2021/01/24 03:24:25 executed programs: 213 2021/01/24 03:24:31 executed programs: 243