[....] Starting OpenBSD Secure Shell server: sshd[ 32.856222] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.263354] random: sshd: uninitialized urandom read (32 bytes read) [ 36.454362] kauditd_printk_skb: 10 callbacks suppressed [ 36.454370] audit: type=1400 audit(1578814838.476:35): avc: denied { map } for pid=7232 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.549416] random: sshd: uninitialized urandom read (32 bytes read) [ 37.300591] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. [ 42.945880] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/12 07:40:45 fuzzer started [ 43.164354] audit: type=1400 audit(1578814845.186:36): avc: denied { map } for pid=7241 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.587354] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/12 07:40:46 dialing manager at 10.128.0.105:45861 2020/01/12 07:41:01 syscalls: 2794 2020/01/12 07:41:01 code coverage: enabled 2020/01/12 07:41:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/12 07:41:01 extra coverage: extra coverage is not supported by the kernel 2020/01/12 07:41:01 setuid sandbox: enabled 2020/01/12 07:41:01 namespace sandbox: enabled 2020/01/12 07:41:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/12 07:41:01 fault injection: enabled 2020/01/12 07:41:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/12 07:41:01 net packet injection: enabled 2020/01/12 07:41:01 net device setup: enabled 2020/01/12 07:41:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/12 07:41:01 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 60.722600] random: crng init done 07:43:51 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xbb056dae6abde402, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {0x101, 0x4, 0x7ff}, 0x3b, [0x7, 0xf7c, 0x3, 0x10001, 0xac, 0x7fff, 0x0, 0x2, 0x101, 0x1000, 0x9, 0xfffffff9, 0x1, 0x7, 0x3ff, 0x3, 0x7, 0x100000, 0x4, 0x10000, 0x0, 0xffffffff, 0x3, 0x100, 0x7, 0x5, 0x4f9, 0xce6, 0xffffff01, 0x9, 0x0, 0x4, 0x80, 0xfffffff9, 0x41, 0x800, 0x5, 0x621, 0x8, 0xbe, 0x80, 0x6, 0x5, 0x1, 0x0, 0x8, 0xf36, 0x7, 0x40000000, 0x3, 0x1, 0xa, 0x8001, 0x5, 0xff, 0x9d4c, 0xffffffc1, 0x800, 0x910, 0x30000000, 0x7, 0xfffffe01, 0xffffffff, 0x43b], [0x8c32, 0x0, 0x4, 0xb9, 0xfffffbff, 0x234, 0x22b6, 0x0, 0x3f, 0x800, 0x4, 0xe4f0, 0x5, 0x6, 0x10001, 0x805d, 0x8, 0xc5, 0x81, 0x1, 0x6, 0x3f, 0x9, 0x800, 0xa8, 0x9, 0x0, 0x2, 0x4, 0x4, 0x9, 0x3ff, 0x2, 0xfffffff9, 0x5, 0x4, 0xee, 0x1, 0x24, 0xf8, 0x7ff, 0x1, 0x81, 0xfffffffa, 0x6, 0x6, 0x3, 0xef9, 0x800, 0x100, 0x200, 0x4, 0x4, 0x7, 0x9, 0x5, 0x50, 0x100, 0x5, 0x7f, 0x200, 0x1, 0xffff, 0xffff94e4], [0xcd9, 0x8, 0x80000000, 0x69727351, 0x2734, 0x3, 0x2, 0x9, 0x5b, 0x8, 0xffff, 0x2, 0x3, 0x8, 0x7, 0x7, 0x4eda, 0xff4, 0x9, 0x0, 0x100, 0x0, 0x0, 0xfffffff8, 0x13e1, 0x1, 0x2, 0x2, 0x8, 0x8, 0x6, 0x8000, 0x32, 0x7a8f, 0x8, 0x1f, 0x8, 0x0, 0xc369, 0x8, 0x1000, 0x1, 0x9, 0x0, 0x1, 0x0, 0x200, 0x9, 0x9, 0x8, 0x0, 0x4, 0x1f, 0x7fff, 0x19, 0x66, 0x1, 0x6c, 0x4, 0x1, 0x0, 0x6, 0x8, 0x8], [0x0, 0x1d, 0x5d13, 0xffffff81, 0x101, 0x10001, 0xfffffff7, 0x3a13, 0xbaa, 0x533, 0x800, 0xfffff800, 0x2, 0x5, 0x101, 0x0, 0x7, 0x9, 0x6, 0xfffffffc, 0x9, 0x200, 0x7, 0x4, 0x20, 0x2, 0x6, 0xafd, 0x3, 0x1dd12000, 0x1, 0x9, 0x4, 0x52, 0x0, 0x9, 0x606, 0x4, 0x8fc, 0xff, 0x5, 0x9, 0x2, 0x7, 0x6, 0x1, 0x7, 0x9, 0x8001, 0xfffffffb, 0x86d, 0xffff, 0x3f800, 0x3ff, 0xffffff85, 0x7ff, 0x3ff, 0xa7, 0x3f, 0x0, 0xfff, 0xffffffc0, 0x77, 0x92b8]}, 0x45c) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14, 0x69, 0x2, {0x101, 0x1, 0x7}}, 0x14) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvme-fabrics\x00', 0x80800, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'veth1_to_hsr\x00', 0x100}) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x4000, 0x8) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000006c0)={0x40, 0x0, &(0x7f0000000600)=[@dead_binder_done, @acquire_done={0x40106309, 0x2}, @increfs={0x40046304, 0x2}, @acquire, @decrefs={0x40046307, 0x1}, @increfs={0x40046304, 0x1}], 0x62, 0x0, &(0x7f0000000640)="0a0c30905a102851cbe9bb604ef5cb6d323793f89840f5dabd809e931ac4a75921b97d15ffe1e7ebb8f769679b542aa49516590a1158d7bcfff9568c3933d81c2105f74fa7449b205d035377b8b2fd0ede95806ada75c15e2250a42649d524954c84"}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x5, [@enum={0xa, 0x7, 0x0, 0x6, 0x4, [{0x7, 0x5}, {0x7, 0x40}, {0x0, 0x7}, {0x9, 0x8}, {0xa, 0x86}, {0x3, 0x2}, {0x0, 0xffffffff}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x1, [{0xd, 0x4, 0x3f}, {0x7, 0x0, 0x3806}, {0x2, 0x5, 0xa04}, {0xd, 0x0, 0xa2bd}]}]}, {0x0, [0x6f, 0x5f, 0x51]}}, &(0x7f00000007c0)=""/56, 0x9d, 0x38, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000840)={0x10}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000880), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3, 0x12, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @rand_addr=0xfcf8, @loopback, 0xf}}}, {{@arp={@broadcast, @multicast2, 0xff0000ff, 0xff, 0x3, 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x101, 0x0, 0x0, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0xff, 0xff, 0x0, 0xff, 0x1fe]}}, 0x9, 0x2, 0x7f, 0x8, 0xf0, 0x6, 'vlan0\x00', 'vcan0\x00', {0x1fe}, {0xff}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) readv(r1, &(0x7f00000020c0)=[{&(0x7f0000000d00)=""/194, 0xc2}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)=""/118, 0x76}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/4, 0x4}, {&(0x7f0000001f00)=""/36, 0x24}, {&(0x7f0000001f40)=""/75, 0x4b}, {&(0x7f0000001fc0)=""/77, 0x4d}, {&(0x7f0000002040)=""/126, 0x7e}], 0x9) r4 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002180)='/selinux/checkreqprot\x00', 0xe993e7fa7cdf363c, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vsock\x00', 0x0, 0x0) r7 = syz_open_dev$mice(&(0x7f0000002200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000002240)={r6, 0x1, 0x7f, r7}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002280)='/dev/nullb0\x00', 0x220000, 0x0) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r9, 0xc0406619, &(0x7f0000002300)={{0x1, 0x0, @identifier="88f48d7ae5c45d0d1295af9a48eb435d"}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002340)={0x5, 0x8002, 0x101, 0x5, 0x0}, &(0x7f0000002380)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000023c0)={r10, 0x84}, 0x8) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002400)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r11, 0x890b, &(0x7f0000002440)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @null, 0x400, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000024c0)=0x80, 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000002500)={0x4, 0xc, 0x4, 0x100000, 0x3, {0x77359400}, {0x2, 0xdc8a08608d46ea99, 0x9, 0x1, 0x0, 0x1, "d163838b"}, 0xff, 0x418dedba1dad8939, @fd=r0, 0xf902, 0x0, 0xffffffffffffffff}) ioctl$KDGKBMETA(r12, 0x4b62, &(0x7f0000002580)) 07:43:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x440082) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x2, 0x3f}, {0x9, 0x40}, 0x1, 0x3, 0x81}) statx(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r3, r4) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x101, "db5fa3f078b6c224cb68817476f9a85d00f17943566da07138994c5621f5123c", 0xfffffffffffffffa, 0x0, 0x7, 0xbe3, 0x3ff, 0x6, 0x7fffffff, 0x4, [0x80, 0x8, 0x7fff, 0x1]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [{0x2, 0x1dd2c25ee61c035, r5}, {0x2, 0x5, r6}], {0x4, 0x1}, [{0x8, 0x2, r7}, {0x8, 0x3, r4}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x1) r8 = socket$inet6(0xa, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000840)=0x2, 0x4) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x400000, 0x0) sendmsg$sock(r9, &(0x7f0000001e00)={&(0x7f00000008c0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000940)="5e4a8b72caeb0f050916d1483621605475ba58b628ce72f777a30859726f5bd9b08a78fcae86ad50487d20604c6f309c7d0dba3c6d37d95ecaff93e9b611ec6e72348ff2dc", 0x45}, {&(0x7f00000009c0)="6da52278c282fd3b4110f62072cfcfefeff55d3f7e99bffbe83ebeecc1d4406195dc6bf846a107d9c78439d7822064792890990e8208b8887bc59ecaf765a1e4ba0b45823e44ac5aadb635d1c018", 0x4e}, {&(0x7f0000000a40)="4cdb5793e5a35b44a338389b61bbae24ef77f9195cdaa7ad59807ddc3c8bbbc0c1cc95e5cf5a425a8c909ccd855ac13e4c6182b70bdc9b1b603ba7332f8b41baef8b7319165657eb053f933ebe3562f0b6d4d552", 0x54}, {&(0x7f0000000ac0)="e486086fddf19f01a6e485429cfd33ea81c5589541b7217ae7893db7615b9ab6e88cac898517f5e8a84cc064f7cbbbb88a4bdaaab2a198b9ef1f92f55223c92bd4e386009bea3cb78a548bf4a677b9211c63a2f0de6faf1dfea65f37d92ec8ae923e9c116752b617ac6d969cbc19ef9dad79aa437694c4e12b9c01e0830fc11c5f341cf530cb1844372a2ff98105deb05c257aeacd8244960885b16534027a18fbee4979330698341683e7d2660e2a88caa487c3ae5ccdf389bf4fb9087b52d081d3a9265b43465bf33226627b78bf2dcd", 0xd1}, {&(0x7f0000000bc0)="11bae793a30d134c714572f72376f58958e53d5f221a", 0x16}, {&(0x7f0000000c00)="57a9555d869e6c02d6a2658edeab1e37c0e2040d7b8f8484eacc97889bec6686a72115621271282bc1e18b73e863bd5c2f6c2922b7bd9af56906778040e48a59e323051c7cdd4d9edb351e9834839c1a18e738c7b5638ad1123b7bdc3267a88294f1c61aeaefbd04139b55673d782f833466391cd8e03e946c24e0bdeed04757ff7427f81eb166fd7757c02d7db5cdbe1c6d", 0x92}, {&(0x7f0000000cc0)="30d311e88c", 0x5}, {&(0x7f0000000d00)="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", 0x1000}], 0x8, &(0x7f0000001d80)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18}}], 0x48}, 0x4) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x1, 0x4ac, 0x0, 0x1, 0x4, 0x18, "ce4ad69b63e440fba48530e4139fc7abc338393352d90ed4563786d20ce219507d76cb82ff56828dba9ce8621179c1fc624a52c3838c0f82241122002b43bdd3", "3650b6fc0e86b6f87db0aa15ac04cfc39b5a9c54a432401dafd97ed6061abe17f50ef35b552fe4a3722ed3667cce246ded95bc0ac1c2f1a305892541c9dcc219", "9ac7dd33605a683eaf40fcac70daebfc8f7cf96d498dcfa20c1448fbe1815dca", [0xff, 0xaf]}) r11 = syz_open_dev$audion(&(0x7f0000001f80)='/dev/audio#\x00', 0x8, 0x4002) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000001fc0)='syz1\x00') r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/qat_adf_ctl\x00', 0x2040, 0x0) ioctl$EVIOCGKEYCODE_V2(r12, 0x80284504, &(0x7f0000002040)=""/95) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000020c0)={0x0, 0x0}) sched_setaffinity(r13, 0x8, &(0x7f0000002140)=0x8) r14 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002180)='/dev/nvram\x00', 0xc1ee7022fb4307f4, 0x0) ioctl$KVM_SET_PIT2(r14, 0x4070aea0, &(0x7f00000021c0)={[{0x9, 0x80, 0xf9, 0x62, 0x9, 0x2, 0x6, 0x4, 0xc4, 0x1f, 0x1e, 0x8, 0x45e}, {0x2, 0x6, 0x8, 0x2, 0x81, 0x1e, 0x7, 0x5, 0xf8, 0x1, 0xfc, 0x20, 0x6}, {0x9, 0x3f, 0x1, 0x40, 0x0, 0xa2, 0x9, 0x8, 0x1, 0x4, 0x17, 0x3}], 0x10000}) ioctl$KVM_SET_NR_MMU_PAGES(r12, 0xae44, 0x8) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) r15 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002300)='/dev/bsg\x00', 0x10000, 0x0) sendto$netrom(r15, &(0x7f0000002340)="2c3e43b0a69f4ceb9d280df5064ace94d6c11a5264724061b741aa54798d972736f7e0fcf7851834ec529836442c7911216a2361a2b1a36062bcf93f577ae0888f32029fb4cc2f367742a22966c7033b91508c132e609999f0dfc1c718b9ccab11e247bcbd79d1ec8544f016dfbdd5fec8ff2d9966e6678c91120002c364319adb857d9a", 0x84, 0x10, 0x0, 0x0) 07:43:51 executing program 3: chroot(&(0x7f0000000000)='./file0\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) fcntl$setsig(r1, 0xa, 0xb) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x30402, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2) r3 = accept4$inet6(r1, 0x0, &(0x7f0000000140), 0x1c0800) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x202204}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, 0x1, 0x6, 0x120, 0x70bd2a, 0x25dfdbfb, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x80000) prctl$PR_SET_FPEXC(0xc, 0x20000) r4 = syz_open_dev$vcsn(&(0x7f00000012c0)='/dev/vcs#\x00', 0x4, 0x403) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000001300), 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0}, &(0x7f0000001540)=0x14) sendmsg$nl_route(r1, &(0x7f0000001600)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x204200}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)=@ipv6_getnetconf={0x34, 0x52, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x24000001) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm-monitor\x00', 0x100001, 0x0) write$P9_RFLUSH(r6, &(0x7f0000001680)={0x7, 0x6d, 0x2}, 0x7) r7 = syz_open_dev$audion(&(0x7f00000016c0)='/dev/audio#\x00', 0x10000, 0x6000) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000001700)) ptrace$cont(0x7, 0x0, 0x3, 0x100000000) r8 = getpid() waitid(0x0, r8, &(0x7f0000001740), 0x2, &(0x7f00000017c0)) write$binfmt_script(r2, &(0x7f0000001880)={'#! ', './file0', [{0x20, '/dev/nvram\x00'}, {0x20, 'wlan1'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/audio#\x00'}, {0x20, 'em0-'}, {}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/audio#\x00'}, {0x20, '/dev/audio#\x00'}, {0x20, '(vmnet0'}], 0xa, "7a80e2d420c84e43bedd8e15cb967f60f96fbf771950a6646f1dbc16c6c13d0231c0e72388c5a441d94b8e5df017de61ee2f923112f49481d9e49b6a1b007130e8bc7063"}, 0xba) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001940)=0x0) syz_open_procfs(r9, &(0x7f0000001980)='fd/3\x00') getsockname(r3, &(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001a40)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001a80)=0x0) ptrace$setregs(0xf, r10, 0x3e03, &(0x7f0000001ac0)="e1d3d2befdadfb6e31050c7aeea245776aee5a04ab54f348572d75ef2731e73e72d513dbd9b4efeb7caf635fadc40c18ad995f9c78bcc2326a812849082b23d427e53348aff62c2a8ba6bcd895561b28d5bd18841b718547d27413781460ed741c8f235ca2cfd21e2f3e484ee481281785f3e4bc576f3e1fcac36e7e5d6852481eba1a2312ca1b8986445e7caca33730bb496ffc6c7cbaa906683ac25efee9e07109c17fa7e0e7587eef2a2d7cd3da43ba68bcb3db22e545d794281be677c35010decc0ec58fecb36bb05c72e3de92dee366c5cc65db2b71cde768b195263cb42ea930e33a560b373aa94b8926ea010b794d4492a3dbbde0") 07:43:51 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x194, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x174, 0x7d, [@NL80211_BAND_6GHZ={0x46, 0x3, "9bca03892e2b29632eec66d80cd35c4b619686fc9237e47146e60efb60a0ac7ee8d3d0579b765dc1a644c96c2e20685d7e95e227f5c5779a36d34f04252734517adf"}, @NL80211_BAND_5GHZ={0xd9, 0x1, "176407ef6de593c6d4faaac8583f90d8cc3abe6f2cf44646ef003facf4876e730ba33d237b38af4b90b98516a1155352ab68ca093c96bb4b689335c51818ffe205c20ec975575126294462ce7c3b8f1032b1eb06d38f7bf96cb4296479969510106215702701722d577bb531d9273f60cb03dddef0e0b6a65dd39bcdc8d4444361e38909edcb3f0c5b46775945b799751bfbb7515649f7fede980d76326ef034b4ab1ec441fb9e49da17d09451ddc8843d8fd986ef71b0eb19421b430a1088744e061b95fcb4b6c8fc9d4360c4754ee756663f08b2"}, @NL80211_BAND_60GHZ={0x49, 0x2, "728b088ea29ad8d1f6848c06bac1f4d6fbb5e239972b98840740694a3d74555a4f20e70e716f4938954b5908ec39f25dc0d831e9a059e2670f94d82850d385233312f05cea"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}]}, 0x194}, 0x1, 0x0, 0x0, 0x10}, 0x1) modify_ldt$read_default(0x2, &(0x7f0000000300)=""/244, 0xf4) r2 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x7fffffff, 0x10040) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x23c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) ptrace$getenv(0x4201, r3, 0x3a07af6f, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000004c0)={0x9}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000500)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000600)={0x6, 0xb, 0x4, 0x8b689141e453f57f, 0x9, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x68, "2c8b19d5"}, 0x9460, 0x2, @fd=0xffffffffffffffff, 0x8}) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000680)=0x1) syz_open_procfs(r3, &(0x7f00000006c0)='net/dev_mcast\x00') write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000700)={0x18, 0x0, 0x8, {0x3}}, 0x18) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.redirect\x00', &(0x7f00000007c0)='%\x00', 0x2, 0x2) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000800)=0x52) r6 = timerfd_create(0x0, 0x81000) fchdir(r6) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x20200, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000880)=0x15, 0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000900)={0x3, r8, 0x1}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x1012c1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000980)=0x6, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000009c0)) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000a40)=0x285) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x5) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000a80)=0x7ff, 0x4) r10 = syz_open_procfs(r3, &(0x7f0000000ac0)='net/ip_vs\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r10, 0xc10c5541, &(0x7f0000000b00)={0x5}) 07:43:51 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_getscheduler(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r2, 0xd, &(0x7f0000000180)={0x27, 0x3, 0x3e}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) r3 = accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @null}, &(0x7f0000000280)=0x1c, 0x800) fsetxattr$security_capability(r3, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x100, 0x2}, {0x0, 0xf11}]}, 0x14, 0x0) accept4$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, &(0x7f0000000380)=0x10, 0x80000) ioprio_get$pid(0x4, r1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000440)={0xf000, &(0x7f00000003c0), 0x4, r4, 0x7}) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x80080) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r6 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x4c8, 0x80) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000580)={0x9fb1, 0xc000}) io_setup(0x1, &(0x7f00000005c0)=0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x5000) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r10 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x200, 0x0) r11 = socket$netlink(0x10, 0x3, 0x3) r12 = syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0xfff, 0x40000) r13 = socket$rxrpc(0x21, 0x2, 0x2) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/enforce\x00', 0x30000, 0x0) pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r16 = accept4$tipc(r6, 0x0, &(0x7f0000000d00), 0x400) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/null\x00', 0x40000, 0x0) io_submit(r7, 0x8, &(0x7f0000001ec0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x1, r8, &(0x7f0000000640)="0ccce118bcb090cc4571f1f6fca0a4df14bbbcee5e3adcd52b800db0d2660c", 0x1f, 0x5, 0x0, 0x1, r9}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0xfff7, r10, &(0x7f0000000700)="ea95954fd5ad16adfd8f965edd7a41d99a0b8a61bd0a24953fd6ea2c816d5230dc53e57cbf2f1aa480959267b3861b4eabc984d6ee3efe61c0d270b0b4daabe16f64be5d9033f57884f25ad8aaa0804402140ca8577773c23be61982d1d908daf78449fc9237034368aacc16c8f7bafcb76c6f9cad8e39970113d61cf7213cac359a3720dc428f15147e5e2a3103a3825dc14dd3ae708482d4cca2799e97818a9f16ab170d1bb44f", 0xa8, 0xff, 0x0, 0x7}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x77c, r11, &(0x7f0000000800)="5990744a597f238670ed51905455b75cc1352a0efccaa309c51a946ae303c59a8cae008e4c7e4152dd485db5238764817bb97c5a9fa5019ca854445c3a7fa213b6154c2b7726601ddb59cda19262684bfb32df7f4d20b51df63db2dd68efadc7a66cab8735bfeeb57b89138466ac27c412d5142554cb9ebdf730ab26438db5338528edb71531a0b3a261ea", 0x8b, 0x3ff, 0x0, 0x3}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff, r12, &(0x7f0000000940)="a5cc5aa06f20cc4fcbd67ab08e9151a2994e4c0118656b854210ef064a5bfd923eb35b58dbabf69a74a47394d492cf395b49b64ec363bcbae20679d4328553e1ba70d679f5ba5d359f23", 0x4a, 0xffffffffffff7fff, 0x0, 0x2}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x6, 0x3, r13, &(0x7f0000000a00)="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", 0xfb, 0x7, 0x0, 0x0, r14}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000b80)="a73dfa9b6e07d50687245ece6d40a924d2419c785896d9a16eade4e056ed06bb080b4b38515108dee2b5b95fe779b1530a46a67349e5eb6601b590111df5605484477daed303fa9a5520a9ab9abf809c929e16f608ae44c8a4b92bcc32f1a80a9901d905bb9a2a470387c547ca8429f50068a30e3aaa24f3f3767df98d4554a899b46f77735ea02446c88038240ac8c6d3edfc1a0121c8039007f3b615d36427b15140d2b6e65bfe12e41a11e6c2dd3053c676c8b34e2ce2935ba5362486d442bf9d3df2c32d98df704d", 0xca, 0x3, 0x0, 0x0, r15}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x3, 0x5, r16, &(0x7f0000000d40)="d76cc8797e96d3c5523251f52b0c8a838fd92d7c158face4e9cd28f944f14d7b32f9fb2b883108ede6801411cd4b25909f0f796f5d7ba5faede6892a2cf26640c579000779666c016de3539aeb9a7e0ef5e2e10653b8598fd0520bb89e5f98ee9382211b61b0c0da4c140f300d4023523adf03f7c9059d6d61a7a574bb5cc18849a79145655ef2fbd57962aaaf2cea46330ea71cee216d8ffe12094434905362ad056bf922b1c8", 0xa7, 0x3ff, 0x0, 0x2, r4}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x8, 0x8, r4, &(0x7f0000000e40)="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", 0x1000, 0x400, 0x0, 0x4, r17}]) r18 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001f00)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r18, 0x116, 0x80, &(0x7f0000001f40)="853f4f47177a3f06", 0x8) 07:43:51 executing program 2: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x101) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @remote}}, 0x10001, 0xa3b, 0x10000, 0x7ff, 0x2b7}, &(0x7f0000000200)=0x98) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x65) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x980000, 0x4, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x98091e, 0x7f, [], @value64=0x9}}) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f00000002c0)={0x62, "8584267edc3f96d7d2ba402870c017b7e9a0b1ecf447bd06c5212836f453a620828d21ae8eb85c24bda3ff72e8a8da484601192975f50286d1cc0a01d6e7fddd9283fc15c03fe92861a41a45b3009410c7ca131c3ea6ae05905b47bf78aa110e6f1b7d5811f7cc5da696f1fede0b5698c18d807fc7e0f3f2bb3eaa90f029bfa7"}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xdc, 0x3, 0x1, 0x2, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x6e}, @CTA_TIMEOUT={0x8, 0x7, 0x1}, @CTA_NAT_DST={0x34, 0xd, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="15b07ca269393ba19f909fddf7bb1db6"}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_PROTOINFO={0x64, 0x4, @CTA_PROTOINFO_DCCP={0x60, 0x2, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1f}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x9}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x3f}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xd4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x8}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x8}, @CTA_PROTOINFO_DCCP_STATE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x3}]}}, @CTA_LABELS={0xc, 0x16, [0x47, 0x3]}, @CTA_TUPLE_ORIG={0x14, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20040009}, 0x42800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x200, 0x7, 0x0, r2}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r4, 0x397}, 0x8) setgroups(0x0, &(0x7f0000000600)) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000640)=""/191) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x6e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)={0x0, 0x0}) migrate_pages(r6, 0x9, &(0x7f00000007c0)=0x8, &(0x7f0000000800)=0x8001) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000840)={0x0, 0x0, @ioapic}) r7 = msgget(0x3, 0x8) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000a80)=""/228) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b80)={0x0, @remote, @initdev}, &(0x7f0000000bc0)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000c00)=0x0) statx(r3, &(0x7f0000000c40)='./file0\x00', 0x2000, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r8, r9) syz_init_net_socket$nfc_raw(0x27, 0x1, 0x0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/cachefiles\x00', 0x200000, 0x0) write$eventfd(r10, &(0x7f0000000dc0)=0x9, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_open_dev$media(&(0x7f0000000e00)='/dev/media#\x00', 0x6, 0x16440) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r11, 0xc2604110, &(0x7f0000000e80)={0x1c, [[0x9e7, 0x2, 0x2, 0x401, 0x7c, 0x2, 0x3, 0x7f], [0x9, 0x5, 0xf7, 0x7fffffff, 0x0, 0x7, 0x7, 0x6], [0xffffd9fb, 0x7, 0x5, 0x871e, 0x4, 0x2, 0x7, 0x9]], [], [{0x5, 0x3}, {0x6, 0x1d, 0x0, 0x0, 0x1}, {0x400, 0x1, 0x1, 0x1, 0x0, 0x1}, {0xfffff000, 0x1, 0x1, 0x1, 0x0, 0x1}, {0xff, 0x5, 0x0, 0x1}, {0x80, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x1, 0x1, 0x1}, {0x101, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x85, 0xffffffff, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x1}, {0x1, 0x18, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x9, 0x1, 0x1}], [], 0xfffffff9}) [ 229.216292] audit: type=1400 audit(1578815031.236:37): avc: denied { map } for pid=7241 comm="syz-fuzzer" path="/root/syzkaller-shm866258370" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 229.274433] audit: type=1400 audit(1578815031.266:38): avc: denied { map } for pid=7259 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15719 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.550893] IPVS: ftp: loaded support on port[0] = 21 [ 230.319226] IPVS: ftp: loaded support on port[0] = 21 [ 230.350420] chnl_net:caif_netlink_parms(): no params data found [ 230.388135] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.394952] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.402306] device bridge_slave_0 entered promiscuous mode [ 230.409449] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.416447] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.424342] device bridge_slave_1 entered promiscuous mode [ 230.447001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.457727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.481071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.488281] team0: Port device team_slave_0 added [ 230.496988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.504132] team0: Port device team_slave_1 added [ 230.509684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.519764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.571132] IPVS: ftp: loaded support on port[0] = 21 [ 230.591957] device hsr_slave_0 entered promiscuous mode [ 230.630515] device hsr_slave_1 entered promiscuous mode [ 230.678784] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.687821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.751425] IPVS: ftp: loaded support on port[0] = 21 [ 230.753784] chnl_net:caif_netlink_parms(): no params data found [ 230.871034] IPVS: ftp: loaded support on port[0] = 21 [ 230.876746] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.883439] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.891003] device bridge_slave_0 entered promiscuous mode [ 230.898065] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.904527] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.911650] device bridge_slave_1 entered promiscuous mode [ 230.946536] chnl_net:caif_netlink_parms(): no params data found [ 230.958121] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.964685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.971599] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.978053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.987351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.998408] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.052974] chnl_net:caif_netlink_parms(): no params data found [ 231.073935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.081487] team0: Port device team_slave_0 added [ 231.094082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.101354] team0: Port device team_slave_1 added [ 231.107203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.138225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.171915] IPVS: ftp: loaded support on port[0] = 21 [ 231.214466] device hsr_slave_0 entered promiscuous mode [ 231.270526] device hsr_slave_1 entered promiscuous mode [ 231.346281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.354448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.369343] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.376239] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.383663] device bridge_slave_0 entered promiscuous mode [ 231.391930] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.398297] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.405931] device bridge_slave_1 entered promiscuous mode [ 231.422244] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.429200] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.446568] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.453004] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.460437] device bridge_slave_0 entered promiscuous mode [ 231.467437] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.474042] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.481678] device bridge_slave_1 entered promiscuous mode [ 231.501346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.558414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.567174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.590817] chnl_net:caif_netlink_parms(): no params data found [ 231.608365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.643570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.650922] team0: Port device team_slave_0 added [ 231.662858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.671244] team0: Port device team_slave_0 added [ 231.678785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.686373] team0: Port device team_slave_1 added [ 231.695475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.702890] team0: Port device team_slave_1 added [ 231.713379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.724893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.732975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.740566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.802224] device hsr_slave_0 entered promiscuous mode [ 231.860424] device hsr_slave_1 entered promiscuous mode [ 231.930679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.951381] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.961538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.984214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.998134] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.004928] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.012328] device bridge_slave_0 entered promiscuous mode [ 232.021092] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.030845] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.036951] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.057282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.069673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.078299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.085624] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.092276] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.099251] device bridge_slave_1 entered promiscuous mode [ 232.117782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.182340] device hsr_slave_0 entered promiscuous mode [ 232.220324] device hsr_slave_1 entered promiscuous mode [ 232.261301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.271777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.282011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.294878] chnl_net:caif_netlink_parms(): no params data found [ 232.304997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.313024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.321367] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.327717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.335656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.354875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.364973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.381109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.388959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.396915] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.403308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.410634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.445904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.456884] team0: Port device team_slave_0 added [ 232.463084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.470757] team0: Port device team_slave_1 added [ 232.476394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.486794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.511021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.529667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.572257] device hsr_slave_0 entered promiscuous mode [ 232.610391] device hsr_slave_1 entered promiscuous mode [ 232.653185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.668970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.691618] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.698057] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.705383] device bridge_slave_0 entered promiscuous mode [ 232.716287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.724457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.733989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.741640] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.747986] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.757122] device bridge_slave_1 entered promiscuous mode [ 232.766809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.776560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.784579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.799198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.821259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.827456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.836094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.843831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.851117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.860570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.874806] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.883685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.893182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.906188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.913942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.922863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.929784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.937448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.975768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.982127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.991406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.998581] team0: Port device team_slave_0 added [ 233.004633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.010998] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.017380] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.025096] team0: Port device team_slave_1 added [ 233.035029] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.045273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.076199] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.088720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.132370] device hsr_slave_0 entered promiscuous mode [ 233.180618] device hsr_slave_1 entered promiscuous mode [ 233.232398] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.239471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.247048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.255557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.263251] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.269604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.278309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.291412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.298692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.306141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.316943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.325137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.335448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.343246] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.349599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.356595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.363835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.372765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.407241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.419848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.432280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.454545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.470366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.486749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.495974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.503975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.517050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.539231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.549058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.559323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.571384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.579376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.589531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.598109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.608690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.619461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.638824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.647330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.655137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.662782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.673833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.687606] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.698270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.704917] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.712907] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.721953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.728024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.747312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.768652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.776533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.784387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.792252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.800403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.807949] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.814488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.824190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.830975] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.837963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.850203] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.861475] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.868779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.876289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.884311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.894806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.904941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.913871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.922361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.934191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.941962] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.949250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.956774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.964970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.972765] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.979104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.986174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.994247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.001951] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.008303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.015731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.023951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.036328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.048086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.058842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.066384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.073936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.082788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.090240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.101096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.109851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.119780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.133334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.141151] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.147748] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.157134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.165358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.182854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.191738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.199341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.209472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.218037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.231283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.239420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.246725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.254444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.262495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.270595] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.278984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.289556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.297435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.305097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.316364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.323373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.330335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.337961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.346794] device veth0_vlan entered promiscuous mode [ 234.354070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.362120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.371688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.383508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.390952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.398046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.406255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.414013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.422042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.434135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.442248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.451265] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.457350] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.466799] device veth1_vlan entered promiscuous mode [ 234.476735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.485647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.493020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.501258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.508627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.516770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.526773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.535532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.543385] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.549405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.558818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.569660] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.577096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.585545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.593353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.600692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.607553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.615509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.623291] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.629631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.638269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.648269] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.655330] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.667839] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.682099] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.688278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.701736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.709775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.720969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.729145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.743115] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.751742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.759600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.768179] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.774584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.782600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.790836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.798357] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.804829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.814579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.825163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.834243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.843206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.856185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.864727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.872959] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.879309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.886235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.894903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.901742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.911325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.921950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.931333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.942940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.953611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.963031] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.969869] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.986883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.995167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.005382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.012950] audit: type=1400 audit(1578815037.026:39): avc: denied { create } for pid=7339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:43:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000800)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000000000010000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 235.038803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.047533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.055068] audit: type=1400 audit(1578815037.026:40): avc: denied { write } for pid=7339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 235.081385] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.087657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.093892] audit: type=1400 audit(1578815037.026:41): avc: denied { read } for pid=7339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 235.097110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.125107] audit: type=1400 audit(1578815037.036:42): avc: denied { create } for pid=7339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 235.135535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.161121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.162297] audit: type=1400 audit(1578815037.036:43): avc: denied { ioctl } for pid=7339 comm="syz-executor.1" path="socket:[28488]" dev="sockfs" ino=28488 ioctlcmd=0x9431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 235.173174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7344 comm=syz-executor.1 [ 235.210640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.221313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.231795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:43:57 executing program 1: syz_emit_ethernet(0xb8, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00000823afffe8000000000000000000000000000bbfe8000000000000000000000000000aa5400044967000000c40081186500000008007f1967000000000300000000000000010000010001000396010300000000890090780000000000000000000000000000000000000000fe8000000000000000000000000000aa0003e39bb6e6388938278319e886b875eedcb98cb1257a8aefba3ee06606f4fdaf18a1403e769428b2c2a824b9b4aec325c78e0037773b60b3c75e8603fc2e0899d8732ce43307688e0ba7f080b504f89c"], 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80800, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0xfd6, 0x8, 0x4, 0x40000000, 0x9, {r0, r1/1000+10000}, {0x4, 0x8, 0x1f, 0x3, 0xac, 0x5, "6cbc7059"}, 0x8, 0x1, @planes=&(0x7f00000003c0)={0x8000, 0x0, @fd, 0x1ff}, 0x2, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000480)={0xffffffff, 0x4, 0x4, 0x6, 0x7240, 0x9}) socket$inet(0xa, 0xa4a04c33cce6b429, 0x87) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$dri(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)=""/131, 0x100000}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r8 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_timedsend(r8, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x100000000000003d, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000180)='auxv\x00') [ 235.239535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.247402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7344 comm=syz-executor.1 [ 235.259797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.268005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.276024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.285724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.293508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.301730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.311734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.322412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.336160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.342855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.351971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.359849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.368930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.378674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.387224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.396269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.403920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.410814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.420641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.429096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:43:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c000100697036746e6c00002000020008000600000000000800100000000000080011000000000004001300"], 0x3}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) [ 235.440517] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.446691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.462599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.474154] device veth0_vlan entered promiscuous mode [ 235.485421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.493529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.501266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.509781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.524296] 8021q: adding VLAN 0 to HW filter on device batadv0 07:43:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'\x00', 0xc201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0x4000000000000803, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r4) fcntl$dupfd(r3, 0x0, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r0, 0x0, 0xf00) [ 235.536121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.542850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.558989] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.575046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.594446] device veth1_vlan entered promiscuous mode [ 235.603724] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.610594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.617678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.628206] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.640513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.662768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.672238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.690808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25700 sclass=netlink_route_socket pig=7369 comm=syz-executor.1 [ 235.710736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11824 sclass=netlink_route_socket pig=7369 comm=syz-executor.1 [ 235.732916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.785727] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 235.798823] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 235.814763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.835900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:43:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'\x00', 0xc201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0x4000000000000803, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r4) fcntl$dupfd(r3, 0x0, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r0, 0x0, 0xf00) [ 235.954038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25700 sclass=netlink_route_socket pig=7415 comm=syz-executor.1 [ 235.973804] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.980388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11824 sclass=netlink_route_socket pig=7415 comm=syz-executor.1 [ 235.989603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.008159] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.018145] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.037580] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.050690] device veth0_vlan entered promiscuous mode 07:43:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0xa54d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r2, 0x12) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockname$tipc(r3, &(0x7f00000002c0), &(0x7f0000000300)=0x10) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) mkdirat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0xea5, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x806000) [ 236.066091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.075856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.083969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.093676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.109534] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.123691] device veth1_vlan entered promiscuous mode [ 236.129852] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.139081] hrtimer: interrupt took 44843 ns [ 236.154675] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 07:43:58 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8}, 0x8800000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200c00, 0x0) [ 236.174523] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.216242] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 236.224811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.235644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.244715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.259105] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 236.260380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.278280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.287678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.299678] audit: type=1400 audit(1578815038.316:44): avc: denied { associate } for pid=7435 comm="syz-executor.1" name="bus" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 236.334670] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.362522] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.370009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.399635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.417562] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.428769] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.447907] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.457893] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.466061] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.475237] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.514402] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.527857] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.540240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.548165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.562449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.578418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.586345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.598211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.605853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.613630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.624586] device veth0_vlan entered promiscuous mode [ 236.633142] device veth0_vlan entered promiscuous mode [ 236.639642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.648293] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.655782] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.666000] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.676913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.684773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.692334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.699194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.709615] device veth1_vlan entered promiscuous mode [ 236.717384] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.726602] device veth1_vlan entered promiscuous mode [ 236.733876] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.741158] device veth0_vlan entered promiscuous mode [ 236.749794] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 236.761648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 236.778038] device veth1_vlan entered promiscuous mode [ 236.784338] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.802173] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 237.590925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.598155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.611365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.618612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.626009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.633226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:43:59 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8}, 0x8800000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200c00, 0x0) 07:43:59 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8}, 0x8800000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200c00, 0x0) 07:43:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000080)={0x9, 0x8}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r5, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000480)={0x4, 0x8, 0x5, 0xff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x2}}, 0x10) [ 237.704814] QAT: Invalid ioctl [ 237.708665] QAT: Invalid ioctl [ 237.723515] QAT: Invalid ioctl [ 237.727127] QAT: Invalid ioctl [ 237.759803] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 237.785524] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 07:44:00 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8}, 0x8800000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200c00, 0x0) 07:44:00 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000008) execve(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)=[&(0x7f0000000000)=']\x00'], &(0x7f0000000340)=[&(0x7f0000000180)='bdevnodev]\x00']) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1, 0x1, &(0x7f0000000500)=[{&(0x7f00000004c0), 0x0, 0xffff}], 0x1202000, &(0x7f0000000540)={[{@rodir='rodir'}, {@fat=@time_offset={'time_offset', 0x3d, 0x589}}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@rodir='rodir'}, {@shortname_win95='shortname=win95'}], [{@obj_user={'obj_user', 0x3d, 'mime_typesystem+'}}, {@measure='measure'}]}) renameat2(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:44:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x300018}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0x344, 0x0, 0x200, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc0}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d2e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x15c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0xfffffffffffffeea}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1fc}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea6b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x344}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xb39]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x8, 0x100041) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:00 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8}, 0x8800000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200c00, 0x0) 07:44:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) close(0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000075b1ff82009e6f873f00005bab5f8b0ce3b3dbee20b7230c9ae3fd8a1a53000000000000ba41c5c9e0ca886322a642b91ece2572b55bf2c2296e59b7565589e2b6084e3babac7096ff8320c779cd597899fbf9a92deb758de4b4e4"]) mkdir(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10001]}, 0x45c) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x0, 0x3) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) 07:44:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) inotify_init1(0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000001740)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./bus/file0\x00', 0x1000, 0x7, &(0x7f0000001680)=[{&(0x7f0000000580)="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", 0x1000, 0xffffffff}, {&(0x7f0000000140)="5b02cf24100956944b96020aed4f15c3a2eb5c9ff7e6ebe1f98d848fadd72f98f6e905cfd7960d432ba2060608176f49f99c5a2d0a026a817f527ac4496d6c15c43e3f4e153fc90c049d7d701189958e474a145ac670cf95d4f6b04d0ed5dbab3d536e5b81805657e922a387", 0x6c, 0x80000001}, {&(0x7f0000001780)="c64516300085a5331b3f8d042e8b38c56a438cbd737c92c11d6ca98462410d2366712da0610a12a1a37a3c8d795e7684096b6522cee38893e27985ab7905f3f7007f4a4f33ffc832cc4c5e000000000000c580fa4520076070c3d2622c60ad346a84c6f82fe3474e2996e4ef60b698ba658fe6bc9bfbddff0197ae42e0b30000dbe042bd7fa05eb546069987e4bc4b53a1f92092061754b9adcb5658cc2f9a911f88", 0xa2, 0x9}, {&(0x7f0000000240)="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", 0xff, 0x81}, {&(0x7f0000000340)="4cc151d1156209f7a25f58eb6bf70e782873a540cd3589cd5ec0ddece5179d520e5952d0bcc01f6aea5c1ab1b233d5d13dc695ded45b508f2f94ab9dbd259d7cdbe8cd9517f0f309ad75d0acec1771c8c733a2756b416a23b9802c1fb8da617597c3074da75554feef538085855c5e51deaa8400ee56039d4c10ef939b27e498a14153f39c174b6b4c3b70786ff9d5d31b7140cceac34597a6b112a6afa467ecb270cc933f0532c6ea39b24f8b7f264978a49a", 0xb3, 0x2}, {&(0x7f0000001580)="327d7a6aa6208d5d29abd5257b8d8c011104a7e249bb9cbd810bb2dadbda8a190ecb28b42661f61b047929117cf88cd7faf20935130e145fbf7d5e63888271c203df055dfc6aa9e7b949fb30fad57ebc499ecde6607031ddae2bcc74d88e010dc57bb94f7fa25aa1f950bad32980cddd0b2d20e4e0cf1f7d6a90f64bc563beb0dc15f7d23b36420098f80a340885fab45ba4cda16deb7985436a25a3efbf2fa12b969dcdac932b144018ea34e199a239ba278966ae9ae00ce4ef50744b1592095a429444b1ded8f00ddd991964115e5446b71d91ac8aebe149", 0xd9, 0x100000001}, {&(0x7f0000000400)="eff1f69a36cf4fc752b4fd2ae4b6af094e3d6fab07f94a617be2f2b7235fb5b71891c7cd", 0x24, 0x400}], 0x200000, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6f646f06002c646f74732c646f74732c646f74732c75000000000000000000000000000000000000000000000000000040000000"]) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) io_submit(r3, 0x36d, &(0x7f0000000540)) fcntl$getownex(r1, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x357, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) [ 238.427764] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 238.435043] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 238.455645] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 238.517178] *** Guest State *** [ 238.526336] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 07:44:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='^keyring[wlan0\x00', &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xe43c160b783b5229, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) sendfile(r0, r4, 0x0, 0xedc0) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0xffffffe0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000180)) [ 238.628149] ------------[ cut here ]------------ [ 238.633229] WARNING: CPU: 1 PID: 7550 at fs/buffer.c:1149 mark_buffer_dirty+0x369/0x4a0 [ 238.641386] Kernel panic - not syncing: panic_on_warn set ... [ 238.641386] [ 238.648766] CPU: 1 PID: 7550 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 238.656668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.666030] Call Trace: [ 238.668726] dump_stack+0x142/0x197 [ 238.672419] panic+0x1f9/0x42d [ 238.675623] ? add_taint.cold+0x16/0x16 [ 238.679622] ? mark_buffer_dirty+0x369/0x4a0 [ 238.684047] ? __warn.cold+0x14/0x2f [ 238.687774] ? mark_buffer_dirty+0x369/0x4a0 [ 238.692190] __warn.cold+0x2f/0x2f [ 238.695749] ? ist_end_non_atomic+0x10/0x10 [ 238.700083] ? mark_buffer_dirty+0x369/0x4a0 [ 238.704509] report_bug+0x216/0x254 [ 238.708164] do_error_trap+0x1bb/0x310 [ 238.712077] ? math_error+0x360/0x360 [ 238.715919] ? mark_held_locks+0xb1/0x100 [ 238.720140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.725094] do_invalid_op+0x1b/0x20 [ 238.728899] invalid_op+0x1b/0x40 [ 238.732388] RIP: 0010:mark_buffer_dirty+0x369/0x4a0 [ 238.737493] RSP: 0018:ffff88804d5ef878 EFLAGS: 00010216 [ 238.742873] RAX: 0000000000040000 RBX: ffff88808fd95c78 RCX: ffffc90007035000 [ 238.750310] RDX: 00000000000035de RSI: ffffffff819b7029 RDI: ffff88808fd95c78 [ 238.757598] RBP: ffff88804d5ef898 R08: ffffed1009f96500 R09: 0000000000000000 [ 238.764901] R10: ffffed1009f964ff R11: ffff88804fcb27ff R12: ffff888094385d20 07:44:00 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000001680)="cd", 0x1}, {0x0}], 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x80}, &(0x7f00000000c0)=0x8) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 238.772321] R13: ffff888077644780 R14: ffffed100eec8915 R15: ffff88808fd95c78 [ 238.779623] ? mark_buffer_dirty+0x369/0x4a0 [ 238.784053] ? mark_buffer_dirty+0x369/0x4a0 [ 238.788544] bfs_get_block+0x356/0xb50 [ 238.792441] ? _raw_spin_unlock+0x2d/0x50 [ 238.796615] __block_write_begin_int+0x396/0x1100 [ 238.801480] ? bfs_bmap+0x30/0x30 [ 238.804947] ? __breadahead+0xd0/0xd0 [ 238.808811] ? wait_for_stable_page+0x121/0x270 [ 238.813500] ? bfs_bmap+0x30/0x30 [ 238.817238] block_write_begin+0x5f/0x280 [ 238.823714] bfs_write_begin+0x3a/0xc0 [ 238.827706] generic_perform_write+0x1f8/0x480 [ 238.832329] ? page_endio+0x530/0x530 [ 238.836172] ? current_time+0xb0/0xb0 [ 238.840019] ? generic_file_write_iter+0x9a/0x660 [ 238.844888] __generic_file_write_iter+0x239/0x5b0 [ 238.849836] generic_file_write_iter+0x303/0x660 [ 238.854692] __vfs_write+0x4a7/0x6b0 [ 238.858443] ? kernel_read+0x120/0x120 [ 238.862395] ? check_preemption_disabled+0x3c/0x250 [ 238.867479] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 238.873255] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 238.878052] ? __sb_start_write+0x153/0x2f0 [ 238.882481] vfs_write+0x198/0x500 [ 238.886048] SyS_write+0xfd/0x230 [ 238.889689] ? SyS_read+0x230/0x230 [ 238.893340] ? do_syscall_64+0x53/0x640 [ 238.897419] ? SyS_read+0x230/0x230 [ 238.901675] do_syscall_64+0x1e8/0x640 [ 238.905581] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.910789] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.915987] RIP: 0033:0x45af49 [ 238.919179] RSP: 002b:00007fcf0c9bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 238.926881] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 238.934317] RDX: 0000000008800000 RSI: 0000000020000240 RDI: 0000000000000006 [ 238.941573] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 238.948937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf0c9bb6d4 [ 238.956208] R13: 00000000004cccb2 R14: 00000000004e8000 R15: 00000000ffffffff [ 238.965089] Kernel Offset: disabled [ 238.968785] Rebooting in 86400 seconds..