[ 45.973482][ T26] audit: type=1800 audit(1556432900.684:31): pid=7839 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 45.997394][ T26] audit: type=1800 audit(1556432900.684:32): pid=7839 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2019/04/28 06:28:28 fuzzer started syzkaller login: [ 53.965557][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 53.965573][ T26] audit: type=1400 audit(1556432908.744:36): avc: denied { map } for pid=8022 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/28 06:28:31 dialing manager at 10.128.0.26:33435 2019/04/28 06:28:31 syscalls: 2463 2019/04/28 06:28:31 code coverage: enabled 2019/04/28 06:28:31 comparison tracing: enabled 2019/04/28 06:28:31 extra coverage: extra coverage is not supported by the kernel 2019/04/28 06:28:31 setuid sandbox: enabled 2019/04/28 06:28:31 namespace sandbox: enabled 2019/04/28 06:28:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/28 06:28:31 fault injection: enabled 2019/04/28 06:28:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/28 06:28:31 net packet injection: enabled 2019/04/28 06:28:31 net device setup: enabled 06:31:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [0x85ffffff]}, 0x48) [ 208.912711][ T26] audit: type=1400 audit(1556433063.684:37): avc: denied { map } for pid=8037 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=111 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 209.018127][ T8038] IPVS: ftp: loaded support on port[0] = 21 06:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}, {r1}, {r1}], 0x3, 0x0, 0x0, 0x0) [ 209.124143][ T8038] chnl_net:caif_netlink_parms(): no params data found [ 209.209451][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.233038][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.241581][ T8038] device bridge_slave_0 entered promiscuous mode [ 209.258033][ T8041] IPVS: ftp: loaded support on port[0] = 21 [ 209.266225][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.273355][ T8038] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.281821][ T8038] device bridge_slave_1 entered promiscuous mode [ 209.342099][ T8038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.358814][ T8038] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:31:04 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x15) [ 209.415003][ T8038] team0: Port device team_slave_0 added [ 209.433791][ T8038] team0: Port device team_slave_1 added [ 209.446090][ T8041] chnl_net:caif_netlink_parms(): no params data found [ 209.527939][ T8038] device hsr_slave_0 entered promiscuous mode [ 209.565749][ T8038] device hsr_slave_1 entered promiscuous mode [ 209.631969][ T8045] IPVS: ftp: loaded support on port[0] = 21 [ 209.661576][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.668881][ T8038] bridge0: port 2(bridge_slave_1) entered forwarding state 06:31:04 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 209.676798][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.683897][ T8038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.697703][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.704782][ T8041] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.713011][ T8041] device bridge_slave_0 entered promiscuous mode [ 209.747808][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.755345][ T8041] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.763328][ T8041] device bridge_slave_1 entered promiscuous mode [ 209.847820][ T8041] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.900417][ T8041] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.982333][ T8038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.995036][ T8047] IPVS: ftp: loaded support on port[0] = 21 [ 210.022035][ T8045] chnl_net:caif_netlink_parms(): no params data found [ 210.046417][ T8041] team0: Port device team_slave_0 added [ 210.063629][ T8038] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.075147][ T8041] team0: Port device team_slave_1 added [ 210.081390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:31:04 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 210.093437][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.113273][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.124107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.188615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.207417][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.214495][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.236384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.256750][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.263818][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.313475][ T8052] IPVS: ftp: loaded support on port[0] = 21 [ 210.378269][ T8041] device hsr_slave_0 entered promiscuous mode 06:31:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30}, 0x30) [ 210.455522][ T8041] device hsr_slave_1 entered promiscuous mode [ 210.524349][ T8045] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.533617][ T8045] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.543650][ T8045] device bridge_slave_0 entered promiscuous mode [ 210.551454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.561423][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.570472][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.579148][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.587938][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.596833][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.605274][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.613813][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.634259][ T8045] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.641720][ T8045] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.649707][ T8045] device bridge_slave_1 entered promiscuous mode [ 210.668042][ T8045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.699475][ T8055] IPVS: ftp: loaded support on port[0] = 21 [ 210.711546][ T8045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.722445][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.731899][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.742534][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.840694][ T8045] team0: Port device team_slave_0 added [ 210.848634][ T8045] team0: Port device team_slave_1 added [ 210.873969][ T8047] chnl_net:caif_netlink_parms(): no params data found [ 210.916889][ T8045] device hsr_slave_0 entered promiscuous mode [ 210.995628][ T8045] device hsr_slave_1 entered promiscuous mode [ 211.142675][ T8052] chnl_net:caif_netlink_parms(): no params data found [ 211.152928][ T8045] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.160091][ T8045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.167472][ T8045] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.174521][ T8045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.193611][ T8038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.208965][ T2839] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.216524][ T2839] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.241777][ T8047] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.249324][ T8047] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.257536][ T8047] device bridge_slave_0 entered promiscuous mode [ 211.270336][ T26] audit: type=1400 audit(1556433066.044:38): avc: denied { associate } for pid=8038 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 211.323780][ T8047] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.331589][ T8047] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.340269][ T8047] device bridge_slave_1 entered promiscuous mode [ 211.362124][ T8047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.372979][ T8047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.498076][ T8041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.515275][ T26] audit: type=1400 audit(1556433066.284:39): avc: denied { prog_load } for pid=8059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 211.516338][ T8047] team0: Port device team_slave_0 added [ 211.547094][ T26] audit: type=1400 audit(1556433066.324:40): avc: denied { prog_run } for pid=8059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 211.547176][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.580158][ T8052] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.589078][ T8052] device bridge_slave_0 entered promiscuous mode 06:31:06 executing program 0: mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x20) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x6, 0xffffffffffffff9c}) move_pages(0x0, 0x20000000000000bb, &(0x7f0000000080), &(0x7f0000000200)=[0x9, 0x2, 0x8ed, 0xfff, 0xfffffffffffffffe, 0x100000001], &(0x7f00000001c0), 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) [ 211.597338][ T8055] chnl_net:caif_netlink_parms(): no params data found [ 211.627511][ T8047] team0: Port device team_slave_1 added [ 211.646318][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.655308][ T8052] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.663640][ T8052] device bridge_slave_1 entered promiscuous mode 06:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b8000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000040)=0x1003, 0x6, 0x0) r1 = add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="639de7087d626cd6b6865569be121a7d5cd582c758b4e370a5b136f66180f60c1412715097a33e92233096e2c917fb6e5e7d7e474b4331a06a1bf3d12a7c22154cf899f97ace865aca135dfd9284e089eb53798549a9850447707ebc080201515c27728aa1587bf8957affe003e31e96018ab07f61fb396ebb091037afd590cc9e46ab0a520da4face8e5e8804b2305324c4f4f5daafda0a2f7503da96f5439b191061ff59dfeb6ba480ecdaaf046915586279b1f10abe06f41fcc8a7093dddedea8", 0xc2, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 211.691123][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.713806][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.738456][ T8070] mmap: syz-executor.0 (8070) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 211.789758][ T8052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.802477][ T8041] 8021q: adding VLAN 0 to HW filter on device team0 06:31:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000340)='cpuset\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="1c13b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 06:31:06 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f00000002c0)='cgroup.threads\x00'}, 0x30) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x20) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, [@exit, @jmp={0x5, 0x6, 0xd, 0xb, 0xb, 0xa68fb2b5e8e8a8e4, 0x4}]}, &(0x7f00000003c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x8, 0x3, 0xfffffffffffffff7}, 0x10}, 0x70) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8, 0x9, 0x2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="94000000e065e5cfad6725c5526c83f723ad046fb0ee79df4ecb43a1a48a58d894e1f5876e18a0e218efd10114359278953344e23791426d23ab321738fe1714cb7d7797fb836b3d2e624410255c9451b1ffe39985d04745ab39cc80cc10da707d4fe691a1ad951b920a36f2be67173c0c10a3a493c28f5c6a3380fa03ef6364008adbc31d7f5528af57186825e822d1f13c6fb000000000"], &(0x7f0000000140)=0x9c) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) pipe2(&(0x7f0000000200), 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) [ 211.867953][ T8047] device hsr_slave_0 entered promiscuous mode [ 211.907907][ T8047] device hsr_slave_1 entered promiscuous mode 06:31:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)=0xb) [ 211.959598][ T8052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.983768][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.993011][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.002123][ T8042] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.009278][ T8042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.030411][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.038269][ T8055] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.046497][ T8055] device bridge_slave_0 entered promiscuous mode [ 212.065725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.078300][ T8045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.086415][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.093741][ T8055] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.102442][ T8055] device bridge_slave_1 entered promiscuous mode [ 212.123042][ T8052] team0: Port device team_slave_0 added [ 212.133366][ T8052] team0: Port device team_slave_1 added [ 212.157372][ T8055] bond0: Enslaving bond_slave_0 as an active interface with an up link 06:31:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000280)='\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000001c0)=0x84) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x5e, 0x200, 0x1b, 0xc00000000000000, r2}, &(0x7f0000000240)=0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000b80)=0x100000001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="04070000", @ANYRES16=r4, @ANYBLOB="040026bd7000fbdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="b80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000008000100", @ANYRES32=r3, @ANYBLOB="7c00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="2c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004009e00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000010008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r3, @ANYBLOB="f400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004fca14d080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r3, @ANYBLOB="7401020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffff7f40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="f801020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004005600000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040007000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400bc0e070040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="08000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000101b613b7ab0000ce680506ff01000009005c000180000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x704}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x240502, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000000000)=0x1) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000040)={0x100, 0xfffffffffffffff8, 0xfffffffffffffcb9, 0x2}, 0x8) [ 212.171819][ T8055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.206833][ T8045] 8021q: adding VLAN 0 to HW filter on device team0 06:31:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000040)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x5, 0x20000) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000380)={'raw\x00', 0x77, "95b348bb584863418e892bfa2d6a8f0bf1417930bff2a9ee902d69fa15d934480123cee49efea33da5880b77a928cf3630be2a9058890d6daa69d0fa2581a49bd100d9935fc91e69f2549b0969590be8331cd60e4f6617dde2bef019eafb58020e445a58810c550056b2b3ee6d8b842cd53fd4d49c9441"}, &(0x7f0000000440)=0x9b) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x2, 0x2, 0x0, 'queue1\x00', 0xce}) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x386) [ 212.220490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.238041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.250099][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.257237][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.275557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.284884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.298613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.377995][ T8052] device hsr_slave_0 entered promiscuous mode [ 212.425536][ T8052] device hsr_slave_1 entered promiscuous mode [ 212.480732][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.506767][ T8055] team0: Port device team_slave_0 added [ 212.513899][ T8055] team0: Port device team_slave_1 added [ 212.534188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.543232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.551983][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.560668][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.569086][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.628726][ T8055] device hsr_slave_0 entered promiscuous mode [ 212.655488][ T8055] device hsr_slave_1 entered promiscuous mode [ 212.705647][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.714297][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.722959][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.730033][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.738199][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.746926][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.755266][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.762926][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.770772][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.779263][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.800144][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.830746][ T8041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.842390][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.855781][ T8047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.862981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.871942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.880535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.889060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.897583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.906199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.914544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.922881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.962552][ T8047] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.970212][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.980900][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.990148][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.998009][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.024597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.036761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.060173][ T8041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.073830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.082798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.091767][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.098885][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.107032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.115822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.124101][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.131213][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.139244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.148296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.157077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.165805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.174505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.182501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.208786][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.232300][ T8047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.243428][ T8047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.294884][ T8045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.306983][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.317091][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.325907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.334155][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.344142][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.352803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.361307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:31:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x44001) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000300)="46000000280007003200000a00367700fbffe6ff70fab8090100000000000000ffffffff0100ff10717629b4b75a04f3561249af75a47db16bdaabd4c268080f4c0e4334830174362e18ce0c976b25e08b5d9ad0d6bdf0d1e40265ba6045cf364a0fa92d5abbc19496363e20a84b321628285022e948e75a2d3b75cd3d526f4da6b9750beb38a4fc", 0x88) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0xcaf5e12e9bbe6378, @local, 0x4e24, 0x0, 'wrr\x00', 0x8, 0x3200000000, 0x51}, 0x2c) [ 213.394859][ T8047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.424492][ T8055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.499929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.519165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.549934][ T8055] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.579687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 06:31:08 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f00000019c0), 0xfffffffffffffd6f) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d41d4c4688620000000000000000000000ff000000ff000000fe0000002000"/40], 0xfffffffffffffd38) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000001a00)="793f41b90bc882789243e1218702085a9ee6a106b5e433a8e1b9bc03531298eef114b99b3b3b5d1881075450241cde25be99240c9a297259c835096ca2a6be9d789c511267e120f47b550308397f36b3c7926a0f9d81d32b0dd7820f42a1c30d3a7547616b147114436c8cc75ae1e52a59abd4a7776ee6fed2c0b017a9c6eebaf2ab3df16f7467d7573f05e9da427a39693985c969cd9af00e840113307d2519d9d372c17fd586ef7288") dup(r0) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x4, 0x1, {0xa, 0x4e23, 0x3c05, @rand_addr="e074c3552814ddcb2758d00884792ea1", 0x100}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)="dc473449a8397a7b8025c82e5394217614b6c55094078826477b8c727aa72a8e62dc9db73a8b78a1e1c8de592301dbd780bd78e5796f95a0884f6d8b400f22eaac34a01b", 0x44}, {&(0x7f0000000180)="8458b246d441c378a7afb8396d4d895870dcdf94f8d18c02f77443d0e72c837f7221de2b4f9f108b02335eb47ea4e97e13b0675d8cfc4d55cd447ea267656651c1f4db5b777feb8183b111382ea6a8e7dee0fdbe22a864f2da65bf4c4b9c628130df070e63e5fecb9257733a2c363c2611ed542e49507d36d2c0bf2fefc60c0428d928b43d13897b7f5b264e6c93c714d728f517c0a436d48951d4e9521ae9ee3d2ad3538114abd21d9fe407516900839bb9b5948bee55f0fe4137aa42fb65cb04bbb1e1d5ffcb1feddd67e676deba8f6cdf6a0faf53c6c2c32cf81d7c8ecea6", 0xe0}, {&(0x7f0000000280)="109fca90d0735aef3898f8dda2146cecccee97331e0c129b4d1e501b48c7e8e4a859116e91ce22bafb3096d371e804a630db7ca384c39e9bc7ff5e53568e5e0988b3c628563efee7978a54481053e6788680f288eeba8c576942fcd1115383ade4ab9802020e2a78fd7eba8083ef5ac3a409333b016f634eaebf2dd118b7e4fe2a2f8852c3b34c8ca74a4487ef79416267bfdfaa26714ca014e335e259377fbee4a90079dc7f1e5619c0fc9dd5eb3393be4796863d4ce9f5fd7330852dd29ca96f99e94b3bf3331c958be7fb2f9a6b9e33dbd5af9c909d14ab6385b94c6e0c81259ceef4131cc7a7fdf110cbfd34508528f91555dae06000ac2547a74b75d18702370d8a5bd691a3a30b6fe247d9b2f3ece2133cf0f12cfad6af796ca0f83c80c99815f00326918cc9eedd3bafa1c322ed472dfeb26e155704a36a114ff20dccd5836f9e19997a63ec5b07e7799d0aeb7b035af1b6b81a9c9ed216cdeaf21bc4d2a982cd606f77043de2b2927299a3f13824babaedae43cb941fda9b05dba1a198e5ccabe2b0279cbcfc488642f59679f7fcbc8a4a38f71c74d3cec3fa11586cb206d06bac5acf011fb8ccb4f60a9edc4ae1f6554621fdc1be7f264d5fc9c68e0a3e33180aef5d2223a41b18630dcf5bcb18fedc25a1b37f6732ee692b0ea27a0218daa142f303d741e29faccb3ac33acb751a24c6d3dcf797c3fe14f3d65c05c23c8390d43506af6d40ec5c7f746ae947a76ee113adaa7af6bef55e1f72ad0574008ee6598fd6334b3faffd085aaed10cb7ed05ee455e3bcec554a83f6b52a4f7ec134dec90d5fccee25efa7d2e5d1c7c284a3161469197df7a2aade6e01c1a8a45932b6411a8533596afb8e156dee8b36adca0da730bc4228efdfa5a5a7e4b4a4a934c890f693efb2bf24c830982d27d1589516f814bef9c1a509f15a0fe1f2cbe2512c949208ea7c81cdf17e08adeeda48fbe2538b238431c8add0779b78288e3e4f864719afa4078ffaa3db98d6a973e7934886d3d0ce1517534cf480cfa8a546bc190712e5acaabb9dde36d71093ae2c300138e9418ba77c4f9e44af9a8e4cceff6a3e52af6b79360d3ff26691b4d59c2c1dcbe2b04229dc51a2e1c1eda8231f2aad546c94006deb925f98b11e1e14aaf2a76f6a48196d1f8fc6b15dbd36dfbab0122b6ec5b2dde9051dc90f07a9d0d42ed2d4d918221158aaa6f4fb5605489b2a507f2ea35a34e5d728798d308fc9e82831c900c7e02af0350b11dd7a780c85ae0c76cffd5b3ffc9ad9b1e7c6b92784946bb9e676de2663c413f91d65855edb3a2eae9e4384aa302ca3d208b7a2287afdccbe4e5bf60bd9506d132a55c886f72f02e9d3df01af6affc77aa6bf0a7429ed1a7a73c2e191a130586de5b255064e95ce5af09f9082ad8b72965c103f647dfb5fa888ea22e986fb4ef3cd924100a4d6f5be38fb4d1872bba0382264489da223518a1a6e875dee1bf9cc6b574598071cdb039e04ea83eb52928fe77eaf2800e184b88c63072f447e5349b0613f9bbecf11e7acee563367dc4372f50a749871f72d4fead841f2bf384283995b3b7219d172334fcfec20e72091ed938fd07c26bc652b26de0f398ad7ce4359e47098a84db13f3c457beb1ac0caa5fefe35f6ece492525a7ce9a07a80818edc27458a5c536d6919a35504060ba6f9cad5280a01e15e87c81c3b37550e8aa593a16c0b5b213ed73371b561076775db01a59c6650f4c633a615f7e18f00957f5f5b53a3b8f27e110e638590b66970e09b1d83bd9b559dd309fa51458caed582885eec21b59a8fe1a16356a4a778694791bc7c9a0c972a80e1bd3d05b653234ba05ae276dd287a7b29be66175891e792a304db2d2b5fa3aed46c2a01d72857135f8023e5d429e8a79e390dc2cd12b52a6a540f5bcbcff80b392895c282f610e30d73473387ec357fef465187ffef2ab9155e20c7ae27ad54e391e9c8828a1253cb4bb2efa6c400d1cf273beadbea608f5167f92b8b5fad2b7745b28b7ae182186325cde0a6ff0ff1281d5ac2b598599096860829b93f3836713bc4bdaeacf0925fd02dc33452608d3b1241210e7d8817d6137b44239cfa4f9f13aca5a60279534579b212145d6b9630f155f47c58c27d461882e83814ac6487ec89e954da528e56106c6ee7c9f43c169e9491723070de4a2a77671f7258ce4d977f3005149b93ad6a3363b90f70fe6fe36c98058dcdd9fabadf1c53f7a2ee4e0b501757a0ffdd55081b19c2e9aa944e74eed78d59ceb3338ee491d133c26181c11294ce0c0672ccab64a422c17e21067631188e333e43574610e956e9665fee76a44f93e9bb86106ae637e4792b4b59de15d51b1519f9c27a63c3c12b8c9d34c65670692f2410e090f3b7eaad374a19cd891a67be548712d7be3fe7d43efad96a0009fb081be2ebc1f8120b2b6287f66d5cabde309a9422204c447fa98d975b3a5bdbf8dcb0d20c56ac2381e4cc26851b0ec77660b878418b609f06a6afc6031aa1d0750dd79ea48ba2ef4ba57db617dce09ff50bd42d638e1a7e403651cc5851d5f9affcd6048fa625d2885e598c4002f886a78aef9d4939d094688f43271457c4eba8aafd2d355e5e881ed208b151c3ac1680c8919aeae8b5a66f50ccb49eafca7b7662ec47022fa0aa3c612573d4e875ca1d3753a83f3935613b5d526fee338bf77bb17eeeae49bcfe11c154800e549dfcd17b8c5e9aeb88119788280fa783dffcfd72286989e66047edb9c32ad6429913931e598e74efeccf77e2a86072bf901c108891520a5a0b462c2d442e412ae20fe925c131410c999649b8804619e025df25f08465dfd51ff318807b5cce972527b6595c1239f57237733f00337c47a679a908891b9e1f6c178e16a7d7e35ded5768ce9e7e24bcb55c1e83dbfef1dc9a8f3cf59e23fd81415ed0b0c38cde9972d4672814bc27fafa596f829df8afecb8ae8920de3516fb5be4e1d41584187a4c31446b183335c836969ccb4680addbbd00e0d356e7ab5747ad60639cd35323313cabe74126718986c02c853f730b54287aeea8caf10262acfe70bc5bb2435adb8175498b79997d6610e5b4bf929b5e6be5add158d166a5f55b0b322c6674965b6d56cc256bf87e88317bb01b54ebf8d7671fa9912629d9841f90f603bee6b3c81e4f5edbf8981b43622f827d32a4f57a85f994bbd19c27448e1f64f3da243fb540e44ffa56d04398d11e952db01315078e56ea7a3ca33dbd6ce4ba792a00f5520e27fd8fabf35c4f53fbcd117131e367d86f84b17a301cdeb087810bd26c4e7878cfd789b04449d5c0f85e481ec73a756bb127fa1112d42e8c3e3ba92303aea42f1f31992fb0878a628b919a28aeca4ab13f2c09cccee8a7723c1a815e6d8e6ba20cb500ba75c5c587e3c22fe525292ce13981ebc0cca75c0f1e76017f7603dac005ce46143ad2f7057dc3d3700a0836842c7266c0c7e7f574e2fe7601663764fcbe4f6c33ba1c5c64abc7f6bb163f01c1d03313278ba918b4a2a123f03d51c2f49e6341c05f6f4acf6ce355e1f262ab43cfce3d7a325519552384128b8742f24c0175f346bd2448dc163764ab5e042cb2b31ca9744d308b869ae1cff3f2bc28aaaca078ef2c900d354f9d1aebd9a1117296c94f8a060e926b714ffb62ac23e3410e20c5f286d9b3186907c725b2822dae69543d6995543cee5173bb16a5ec523bc50d3a3416851b91bb4e7f256aaa184d27985d373f2caf187933697d868c11b38fdd9a2e797434c6060809733af81da897aad90e3bb7149648a74f0e8ea80d84094e4e13cbc6f0cb81bc7ea16c2ea253f0e4036d0f96c7e8d99347fbea56498aff44a5ac890e8e8240398f13dd134855d00527178af1c9bcc848ab59ee577bbda9115994a102694539d2143f4455dca1ad696454330c5dbb8bb8a5993ccdf4208d5b37c6e798760f09d326ade9f338901d5a5759fca27f541e32add931b961838ed888a1e2c5720736b636abfcda1338444dc692b8b0af9e2b434c019fa1cf50c162b1e7954960b1fdfe72905816a9dce5b9f25229cb57c27d6ce1fb6577c311ee53bb1dbd2e355b838f23ce2bbd6ab9163f49ed61d3f1f05c3468702accb8304aa74450838e709ae58aa4ab60ee6471483147da4b4834cc4701ea65c1b360ed70216b1d5801881cf490c60638f403beac036f50e7ea432ef73adf7250005db1958a03b3e499f9538a73bbe6b6351788a6f91174852080ba9cc187ec9248c5450ad0bf9cdd5089ad8ef82dd0730b38a54f94d2263c0d1177bb4b519a431f25d26fe37d9f273a11db8f5f28bfa173522092e41c0fbeed1d68fd7fe48ce55eefe6df898e017649072b1c04fdb418437b31b69200044b0b7a24b86aa673fdbfdea1ab961e260203701c8181353e644af58f1f0edce44cae9e9446007a09e34a62bb52e900af8672976e09e2084fff823a862e97c7f85e38a4c03d4383268a445817598f2e667d6f09318d772042213c4f4ef99a315a5f15f9f1dad0fd50cf543f62920e33dea40e609dc41e37acf7ef51da31bd9af07184ffe980afa76be29b3fd8bbe64785e5f38bfe6d66604a2c685d8559f2b142d083b27286e3f14272d7e8975631279ae8c9e686c2a644c2e4bfe16cefe3defb53f1e6d244cdf6ac78709f41f38da89ded2cc8a32439fcbdc8f57326b673408d35ef22eb6ed75b1305eb0e41754890950e3d7f5d927c83c1a02da4bffc069119033005df63c76eec0b940124530026b116a440b3f6dca9fac9da517c1b0fea41225fbf0bc5272a720c686b72ea56c5c48cb2bda8776cbe53fd1bea8005aa430d51f5c6a5a0a7cb49f96115b95eb749bacdc04feb7673ef7000ad8cac552021d7171d0d2484d978bff3e08d10b1ab81c6a3cfd7e7e04d7145677931252c94605d9a0bc0ddfaa6099d14caf1402decdb482ea6e07368b47dc3295d44561805c3b959d7f3d822d5e68b06e4a8a83cae4344c1511e980d2b9f5230d75920d8ae1b72e31d862d98ad1c0676559d619e5b01270cec0edb630ad43fa08c2f3b4562de8088204bcfee03ac4cce16b718b0ca2735172f32ad6f2abe01482d73a53a86bd15c58ee80c2f1a69260a7572bf90bba37e699ced84c78197d1f7343950b9253662be382c0bff5866fd19ffacc16f88af118b342b4e5afdd6dbf55e890e66f65684a19a1bab285bf993b2ed02ca0993bbc9466910e2baae5bd39d74a2cc5b5ebb84b637e508562ce7ed2fdf5f2832634623da97298eb5ca07ed0ae97fac1f9e9fce7542541df86a47549fca24841e2d43e6c03169cab002f5f92f5f412fe7f5e52980c3772db6ebdaf8178164ade5367c31185319714f531807b75623a2326df8a25abb42f978fa7c5eb66039fb2f0c7cbf7143bb4a4bc04a13f5c82fdf1f294b72bbfcc59f8b0a76b6dad054eb119ce8b484042eb9264e5dd8a52bac111b720d07c8d9a1c991506d30e930c4c9e66211a5efac15bab273ed5de5fbe262937fa70770506f2252ce3e005286863cde51c3138f86db5035ec063ff29d166334b005d500be2f8a15b610ecc6f39ffe56f79b64b210f7ae17bc1da9c157acfed0aaacbf095c4884aa198a67779e98f5dc820fd238f6fbebd50027b1b7814b6a282cb478839992fea5d04c0445766c59f2e5531c7122eacb7aa6ce44708a4a3a2e512aa5dc86d71a728b4cef5a35189fd721a0a2f9c0befd91a65beb95a42dc9de171d935e25879e4ac8031bf84466e54db4349c6222a32336ea4fe3d7e795668f8f5a06bb322", 0x1000}, {&(0x7f0000001280)="56d6edee", 0x4}, {&(0x7f00000012c0)="bea716a19ac602e43f8dd90142f266cf0e546429c77ec518f1cc964bd5dc3d8bf6eb6de58d761aee520b29e0832519d67f1d504c365d9ae57de7a53a3835d70bd94a6a3f38f2bc23d270dde8c81c1cb9fbce24b43db46b963e228d456b9a5c73d6be52d04435b9eb4c3c7591a3aa8da85041d50f3aa2d26c880d2281f34174daa8429165be6e1100631fb81aba0ff421b02e4ce0a54f2eb344c0d31a16442baf2c73e4fbcaed7fdfc8cac4152de84c350496a04b69cde1317744a7131735453cdea1a711efd6991c8de5eda53fd0163fe92a666eaeec9151a89938bb", 0xdc}, {&(0x7f00000013c0)="02d143ae82a87a44d6852a51e0567e07673ed72b9eeb6309b9d8e4eefae0c6ba383d3762a48250ce1b8e64e8cce1006f053b113f23d80ca271a2ef0f52188dd0ba36d266ea5a5f93ba4a72480bae0fff636b8010199abc0da99618f690e422d8099e4a146487eb0157ea1e2601bd3527ca9f9075290b91eb6dcb3ede8aee17cd3688871765f62847d07b1baddfff2cac1494a63adf6a60cfcff1204a089def48f3ca6b9fd0d0954ef9aa5deb8140196aabd519b9966cb1933ee44424e0821ddcda3ee166444e", 0xc6}, {&(0x7f00000014c0)="74a7c0fcec7d7876af8ac3efdec38edb41d796334f2dcdbbaebbe1c25ae4af5cf352e0bd8ee7234fe7aa923cd578213bb4335d678ecf2ddf60e64ef5dd6caae25323b4b0d065ef48ce19cce81cd865a1da456ea8461c1d36bd6f9f3ecc981bb325bd2bf79f83699f4be7952b11f4f8f6cf5d5a8c1d6bfee2204540dc2fc7e6bdd760a96994f42ab12b0f074843", 0x8d}], 0x7, &(0x7f0000001600)=[{0x58, 0x117, 0x6, "cdf07c4e955675093a8bd1ff3fb6c886a24b06adc10b15734312e671b63210f00e762afaa53f217d55e6dc8aedb0dfe4bb41389c116782bc3cb8a2ff018cc856844f22"}, {0x28, 0x0, 0x9, "1ab7d62e6a7bcce14f9724b6172444f540"}, {0x110, 0x117, 0x8, "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"}, {0x78, 0x11d, 0x1, "8474969fa38d4c1c04cad55f60c0c88ccd408a6cac5de1ec58435d85f46fe2c467f466a0fb61bf052a27d0a0899d559ab0b326fb94559614ed69ad97e54c0f7b013e255dca7f4dcf35535d2ebf74f1154e9799949563232a496d72c4a77fa1f35b6577"}, {0xc0, 0x0, 0x7ff, "2015edba09bde5d8895e2a5034a7f2d32fcdfd23e6c4b83925916989130cce5b7b925b73a36db10ac0ecbda6a2c515c2c2ae892828850fd835a1a4688f4111520f20cbb100ab868c332fbaa663beaf9e8df42d114a8d37c423ab5914c56993388d08d302505679c3738b4cd8003a2bb5391adf83b7b107dcb16e32f69646da6b425ef376e07c7b9146b51f7bd8bfa4c9ee05e10d366f27f61dc5986cc4527a077b5a72fa9f9144e3aec971eba6"}, {0xb0, 0x1ff, 0x7, "2810e65c8780383849b61641bcfc30edbbf0efe1ba407483052c7f074b2b794d2b12ada3d73d3e98a4d6a3d41ef76d496e0c2c07915518eacf3f284996828eba743abba7c70186c68b0a418fb06e3db0879e7c4b84a8c985433ef173d2b9ac8760ec1cc7200124dab476a8413105509b15596720b9964ec09e7b614794efd6b6e8d2c35e772b59994b415795246b74c633f58b5c9fcc5b1bce9545f877"}], 0x378}, 0xfffffffffffffff9}], 0x1, 0x0) [ 213.601278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.625903][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.633001][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.652048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.680028][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.693721][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.702260][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.709331][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.718045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.732986][ T8052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.743986][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.763122][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.773286][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.800725][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.813105][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.828782][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.839905][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.848669][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.860529][ T8055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.872296][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.882523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.892552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.900816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.909103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.921269][ T8052] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.944585][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.953490][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.963001][ T8042] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.970127][ T8042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.982212][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.003150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.011966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.020653][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.027811][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.035978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.044545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.064512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.074241][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.082968][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.091925][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.101274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.114339][ T8055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.126650][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.139373][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.158181][ T8052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.173651][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.212251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.223204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.251939][ T8052] 8021q: adding VLAN 0 to HW filter on device batadv0 06:31:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "8e5ba56f1306ce1c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x0, 0x8}}]}, 0x34}}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x40000) 06:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") open(0x0, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) 06:31:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xc8}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x15) 06:31:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x10, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x7, 0x3, 0xe, 0x2, 0x58, "f8aa9b274e6a8aaa24c5cded3a8228db51f37fae7c301aa42b1e6529603d486e4b4df4905ce59b3e488e7d0ec7873618bc330a893ffb62dc70a101bd085c69f00e0f74af019a347ef517e2591c009ccd3bf9ccf73f6043ea"}, 0x62, 0x2) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) 06:31:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x408200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x77, 0x3, 0x0, "abd74d3ae87986abe06f4d7b5badd6f47e1aaaa69206c468de0d85d537247bba825c348fe9b12a315677867d1cfab9288ecc24c13c54a151800d72b86573cbe00ef320f1ffc9877893ada3811a81e83548937e288a500bd35de73273aa11d9e662c7038b978d3ca8cc1101b250397a479dd40f562cebc2"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x402400) ioctl$TCSETS(r1, 0x5457, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x11}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc}) [ 214.435406][ C1] sched: DL replenish lagged too much [ 214.435442][ C1] hrtimer: interrupt took 413541 ns 06:31:09 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0), 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f121c121f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3, ')Mm'}, &(0x7f0000000140)=0xb) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0x3}, 0x8) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="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") ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$int_in(r3, 0x800000c0045004, 0x0) 06:31:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000001c0)={{0x8b4c1f67fad39fa, 0x1, 0x9, 0x0, 0x83a5}}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x15, 0x0, 0x40000000003fe}, {0x0, 0x0, 0x0, 0x7ffffffc}]}, 0x10) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x6, 0x17, 0x15, "59ae2c88e61898ff64771c42d2ea0974915edeac04f3fd15e13f6812f03657c9f96c71df73872009857489cd9a40c2df88385ad184262cc8f129c92445bbe883", "e4caa20a8e292ef1d8d9aa5e1ffe5eeea1e2782113372394e65738d006e4345ed1b1d2a3f51999204a394ce8b405af4b6c21c8ccebdf64c06b0d93e622b38b6f", "48cc18037a2ce374d676e7adc862ca7b1cb1f9e6fbf657f03e9617cf10130e92", [0xda5, 0x81]}) [ 214.489975][ T8134] IPVS: ftp: loaded support on port[0] = 21 06:31:09 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r1}]}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) 06:31:09 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x7ff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0xffffffffffffffea, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0x0, 0x0, r1}) sendmsg$rds(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/149, 0x95}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000001580)=""/104, 0x68}], 0x7, &(0x7f00000016c0)=ANY=[@ANYBLOB="580000000000000014010000070000000ebf2c4520000000", @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c90300000000000000f0ffffffffffff000000000000000000000000000000000000000011f28f5be50de3d3e5579ef900000000ffffffff00000000180000000000000014010000"], 0x70, 0x4000000}, 0x4000001) get_thread_area(0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) dup3(r1, r0, 0x80000) 06:31:09 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0), 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:31:09 executing program 0: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 214.826138][ T8134] IPVS: ftp: loaded support on port[0] = 21 06:31:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) [ 215.010246][ T8174] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 215.292633][ T26] audit: type=1800 audit(1556433070.064:41): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16536 res=0 06:31:10 executing program 1: fanotify_init(0x304, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r0) [ 215.343023][ T26] audit: type=1800 audit(1556433070.094:42): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16536 res=0 06:31:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x10, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x7, 0x3, 0xe, 0x2, 0x58, "f8aa9b274e6a8aaa24c5cded3a8228db51f37fae7c301aa42b1e6529603d486e4b4df4905ce59b3e488e7d0ec7873618bc330a893ffb62dc70a101bd085c69f00e0f74af019a347ef517e2591c009ccd3bf9ccf73f6043ea"}, 0x62, 0x2) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) 06:31:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) 06:31:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @null, r1}) 06:31:11 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x7ff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0xffffffffffffffea, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0x0, 0x0, r1}) sendmsg$rds(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/149, 0x95}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000001580)=""/104, 0x68}], 0x7, &(0x7f00000016c0)=ANY=[@ANYBLOB="580000000000000014010000070000000ebf2c4520000000", @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c90300000000000000f0ffffffffffff000000000000000000000000000000000000000011f28f5be50de3d3e5579ef900000000ffffffff00000000180000000000000014010000"], 0x70, 0x4000000}, 0x4000001) get_thread_area(0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) dup3(r1, r0, 0x80000) 06:31:11 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @local, 0xbe8}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x74}, @in6={0xa, 0x4e23, 0xec1, @ipv4={[], [], @multicast1}, 0x6}, @in6={0xa, 0x4e23, 0x0, @rand_addr="9535b9f6e9b8a1a3d4e43d96be6a1e93", 0x9}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1f, @mcast2, 0x3}, @in={0x2, 0x4e22, @broadcast}], 0xac) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f00000001c0)) [ 216.736759][ T8190] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 216.772698][ T8188] vhci_hcd: invalid port number 0 06:31:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) [ 216.907757][ T8199] IPVS: ftp: loaded support on port[0] = 21 06:31:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @null, r1}) 06:31:11 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @null, r1}) [ 217.102566][ T8208] vhci_hcd: invalid port number 0 06:31:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) 06:31:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r2 = syz_open_pts(r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x9, 0x2, 0x1, 0x40, 0x10, 0x8000, 0x7, 0x8, 0x1, 0x5, 0x17f6, 0x100000000}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000100)=0xd) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl(r4, 0x9, &(0x7f0000000040)="cbe2ea5fcf0ee15d676c1f9bebeaa53f0e213f622f35eb7b6a60573ffaee41") setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000100), 0x4) [ 217.375473][ T8211] vhci_hcd: invalid port number 0 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @null, r1}) 06:31:12 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0xfffffffffffffffc) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='../file0\x00', 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0/../file0\x00', 0x1, 0x0) 06:31:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x3f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x3, 0x1, 0x0, 0x400}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, [], [{0x2a5, 0x400, 0x101, 0x9, 0x7, 0x81}, {0x9, 0x800, 0x0, 0x8, 0x6, 0x80000000}], [[], [], [], [], [], []]}) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x8002, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)) sendfile(r2, r0, &(0x7f00000005c0), 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000040)=0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000600)=""/67) getegid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 06:31:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x0, 0x9}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000500)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="2000000000000000838318c9", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB="10000100000000002000010000000000"], 0x54, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) 06:31:12 executing program 5: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:12 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 217.571007][ T8221] vhci_hcd: invalid port number 0 06:31:12 executing program 5: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) [ 217.729070][ T26] audit: type=1400 audit(1556433072.494:43): avc: denied { create } for pid=8227 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 217.783101][ T8244] vhci_hcd: invalid port number 0 06:31:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0xffffffffffffff00, @rand_addr="462587c74b25e37d8816e6cc1044e19c", 0x2}}, 0x1, 0x0, 0x7, 0x1, 0x7}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0x1, 0x1ff, 0x190, 0x10}, 0x98) syz_mount_image$ext4(&(0x7f00000003c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="803f8e15d67d000013000300e60100006cff99000000003c0000000001fffffff44000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4001, 0x0) 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) [ 217.823373][ T26] audit: type=1400 audit(1556433072.534:44): avc: denied { write } for pid=8227 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 217.906672][ T26] audit: type=1400 audit(1556433072.554:45): avc: denied { read } for pid=8227 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 217.922689][ T8247] vhci_hcd: invalid port number 0 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) [ 217.960086][ T26] audit: type=1400 audit(1556433072.624:46): avc: denied { create } for pid=8227 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) [ 218.012446][ T8249] vhci_hcd: invalid port number 0 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:13 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800, 0xa0000) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffea9, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="050300000000000000462de88dc8"], 0x14}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 06:31:13 executing program 5: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:13 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='}\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x6, 0x240182) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:31:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2900000006000000000000000000d00e00000000000000000393926913636d00000000000000000000000000000000516096a85ee6924bf322fd70d6e999dfde10daa7f1dba824f8ed2ec1d0b3fbfea5bd6a8995"], 0x29) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x4, 0x6, 0x8, 0x0, 'group_id'}}, 0x31) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) r3 = getgid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x820830, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_user={'obj_user', 0x3d, '!%}'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'group_id'}}, {@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'group_id'}}]}}) 06:31:13 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:13 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) [ 218.891720][ T26] audit: type=1400 audit(1556433073.664:47): avc: denied { map } for pid=8270 comm="syz-executor.1" path=2F6D656D66643A7D202864656C6574656429 dev="tmpfs" ino=29399 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 218.966313][ T8285] vhci_hcd: invalid port number 0 06:31:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33e) sendto$inet(r0, 0x0, 0x3a5, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000001340)={0x10001, 0xbda, &(0x7f0000000300)="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", &(0x7f0000001300)="772d74d7802b8bd3dee35566109761d8633a2ca764ce59", 0x1000, 0x17}) openat$vhci(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhci\x00', 0x1c001) getpeername$packet(r2, &(0x7f0000001480), &(0x7f00000014c0)=0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) write$tun(r2, &(0x7f00000013c0)=ANY=[@ANYBLOB="00008ae7030617d538d9f8f627170653eb3e4675d4651eaab3f48d667fee477e7546210a126d4e3a22effb2439a2971d79301e91104263bc58d23d1c103762070645fa22240d6973fdc0dd84baf07a3848b3000fa664c80568223102613ce42207f594b00070904d636df330abc256b0c8bd5bdec3d6288c58519b277d467032383d9b912a0d77f84176e313b26e95b3bcc97637e6a733e73b4abc8f6ca3cb16bd4742115b146622e68701384d04c486ee43abef"], 0xbc) sendto(r0, &(0x7f0000000100)='\x00', 0x1, 0x4000, 0x0, 0x35e) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x2, 0x0}}}}, &(0x7f0000000280)=0x84) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000015c0)={{0x0, 0x0, 0x100000000, 0xc1, 'syz0\x00', 0x2}, 0x0, [0x4, 0x401, 0x8001, 0x8, 0x716d634e, 0x400, 0x8, 0x1, 0xfff, 0x12e, 0x8, 0x140, 0x0, 0x5, 0x1, 0xffffffff, 0x5, 0x8, 0x6, 0x2, 0x300000000000, 0xc494, 0xd2d6, 0x876, 0xd6, 0xa0, 0x5ba1, 0x7, 0x2, 0x4, 0xfffffffeffffffff, 0x8001, 0x1, 0x8, 0xd536, 0x8, 0x9, 0x180000000, 0x25, 0x20, 0x3, 0x4, 0x800, 0x5d00000000000, 0xe3, 0x40, 0x0, 0x7, 0x2, 0x1, 0x5, 0x1, 0x8, 0x2, 0x1f, 0x8, 0xa6b, 0x5, 0xe864, 0x92a000000, 0x2, 0xc23, 0x6, 0x2, 0x7, 0x6, 0xd092, 0x1, 0x1, 0x3, 0x1, 0x0, 0x80000001, 0x4, 0xaacd, 0x20, 0x80, 0x78, 0xfeef, 0x8, 0x80, 0x2, 0x9, 0x8000, 0xeb28, 0x80000001, 0x80000001, 0xd53b, 0x2, 0x6, 0x100000001, 0x7fff, 0x401, 0xfff, 0x7fffffff, 0x40, 0x10000, 0x6, 0x6, 0x8, 0xffffffffffffffe1, 0x7, 0x6, 0x7f, 0x1, 0x5, 0xa4d, 0x3, 0xffffffffffff2c40, 0x1, 0x540, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x8, 0x100000001, 0x9, 0xb98c, 0x2, 0x7, 0xff, 0x20, 0x80000000, 0x5, 0x92e, 0x3f, 0x4], {r4, r5+30000000}}) 06:31:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x0, 0x40, &(0x7f0000000080)="e1ccc11a453c84e2a45f3c8fe67bca38e26c95f4d9c64d96be29db9064b526f41c5eb5a52429c0a7155157fa0fd1d6e1a38488617c70c4c8f338bcecabbdeb91fc77d231a6abe5bcda633d3d58c61c0f259e2b1850cfa517bddde28173adc9b1b535e91e7f971a87c88f04841155b35c094898a3fa467f12a1b7eb0d09240c513e4ff046068ae8d24ff00d", {0xfff, 0x6661, 0x35315258, 0x5, 0x3f, 0x6a, 0x3}}) sendto$x25(r1, &(0x7f0000000180)="b02786ec6caabdc9c6de1c73c24fc928c30ebb8463e5bf93c47913c537249e372e003d9cab72ca9a", 0x28, 0x4000004, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000001c0)={0x400000, 0x7ff, 0x9, 0x4}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x4, [0x0, 0x1ff, 0x7f02fe6e, 0x4]}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 218.992494][ T26] audit: type=1400 audit(1556433073.694:48): avc: denied { setopt } for pid=8267 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:31:13 executing program 0: r0 = syz_open_dev$usb(0x0, 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:13 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) [ 219.108702][ T8291] Unknown ioctl 1077456506 06:31:13 executing program 0: r0 = syz_open_dev$usb(0x0, 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0xffffffffffffff43, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) write$selinux_create(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2f7573722f7362696e2f637509000000726f7773656420756e636f6e66696e65645f753a737902539e1f5f723a696e736d50b242c866cf915bc39c7e645f743a73302d73303a63302e633130323320303030303030303030303092d45038e213a5f4e984f2ce7e6e184b8baa6435fa001987c53f8a8866d08c3d6a22b2ba1a1ac47e7612a4bc9b37b7053478c8495570d0b145cd62b33d2201c8635850154f87e58dae4d403434d2765e28ec6631a351de"], 0x5a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x7fff, 0x57, 0x1ff, 0xffffffffffffffff, 0x7}) 06:31:14 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0xfffe, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xf62d, 0x7fffffff, 0x800d, 0x1, 0x8, 0x9, 0x2, 0x1, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0xfffffffffffffffa}, 0x8) setpriority(0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/72) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 06:31:14 executing program 0: r0 = syz_open_dev$usb(0x0, 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000bfd000/0x400000)=nil, 0x4, 0x4, 0x80, &(0x7f0000e54000/0x2000)=nil, 0x8}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/199) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x141000) 06:31:14 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) 06:31:14 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xa35) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x5, @empty, 0x9}, 0x1c) 06:31:14 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:14 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4082, 0x0) r1 = inotify_init() ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000060607021dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r4 = dup2(r3, r3) recvmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)=""/253, 0xfd}, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x10000006}) 06:31:14 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x400040000000a) perf_event_open(&(0x7f0000000180)={0x2, 0x5, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffff8001, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffff01) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 219.729630][ T26] audit: type=1400 audit(1556433074.504:49): avc: denied { create } for pid=8322 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 219.744226][ T8323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:14 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:14 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006300)={&(0x7f00000062c0)='/dev/dlm-monitor\x00'}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000006400)='/selinux/member\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(0xffffffffffffff9c) r8 = syz_open_dev$sg(&(0x7f0000006440)='/dev/sg#\x00', 0xfffffffffffffff8, 0x8000) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101004, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000064c0)={0x1, 0xffffffffffff7fff, 0x9, 0x0, 0x0, [{r1, 0x0, 0xfffffffffffffff8}, {r2, 0x0, 0x8000}, {r3, 0x0, 0x40}, {r4, 0x0, 0x8}, {r5, 0x0, 0x7}, {r6}, {r7, 0x0, 0x2}, {r8, 0x0, 0x2}, {r9, 0x0, 0x3}]}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r10) [ 219.820245][ T26] audit: type=1400 audit(1556433074.514:50): avc: denied { write } for pid=8322 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:31:14 executing program 2: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x40080) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x3, @time={r1, r2+10000000}, 0x1, {0x400, 0x5}, 0x6d1d, 0x1, 0x3ff}) 06:31:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:14 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0xfffffffffffffffd) 06:31:15 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x840000000af01, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x49f, 0x101000) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xb, 0x20150, r2, 0x0) 06:31:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xffff, 0x200, 0x8, 0x0, 0x10, 0x5, 0x1, 0x4, 0x40, 0x7, 0xff, 0x2}) 06:31:15 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006300)={&(0x7f00000062c0)='/dev/dlm-monitor\x00'}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000006400)='/selinux/member\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(0xffffffffffffff9c) r8 = syz_open_dev$sg(&(0x7f0000006440)='/dev/sg#\x00', 0xfffffffffffffff8, 0x8000) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101004, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000064c0)={0x1, 0xffffffffffff7fff, 0x9, 0x0, 0x0, [{r1, 0x0, 0xfffffffffffffff8}, {r2, 0x0, 0x8000}, {r3, 0x0, 0x40}, {r4, 0x0, 0x8}, {r5, 0x0, 0x7}, {r6}, {r7, 0x0, 0x2}, {r8, 0x0, 0x2}, {r9, 0x0, 0x3}]}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r10) 06:31:15 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) 06:31:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0xfffffffffffffffd) 06:31:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x1001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff81080032b493b275ff5be3eeddb5a96a0f610aa18d56f4a31a221f24e9e3904b2e043ac702a5ec883e45f9835a33e7463bb2dc9b0742a450e62b166bd80316ace95f0aa413c30dd6422988e2d8"], 0x2) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xfff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) alarm(0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x204080, 0x0) write$apparmor_current(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303030303030335e006e6f646576215e70707030002f6465762f6b766d002f449e70bf48c09457002f64657676ef6863690000"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "d75633700578602e"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:31:15 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10a0050, &(0x7f0000000300)=ANY=[]) ioctl$BLKALIGNOFF(r0, 0x80081270, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000280)={0x3, 'bridge_slave_1\x00'}, 0x18) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000380)=0x4, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="dbfbfcbb") bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1) 06:31:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2, 0xfffffffffffffffd) 06:31:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:31:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3180d070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x9) 06:31:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x101000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x6, 0x80000001, 0x3, 0x8, 0x1}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x2000000002a27fc, 0x0) readlinkat(r3, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x1a) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000080)={0x1, 0xff}) dup2(r4, r4) 06:31:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x1267, 0xfffffffffffffffd) 06:31:16 executing program 0: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null, @rose={'rose', 0x0}, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12], 0xc) 06:31:16 executing program 0: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x1274, 0xfffffffffffffffd) 06:31:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x1001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff81080032b493b275ff5be3eeddb5a96a0f610aa18d56f4a31a221f24e9e3904b2e043ac702a5ec883e45f9835a33e7463bb2dc9b0742a450e62b166bd80316ace95f0aa413c30dd6422988e2d8"], 0x2) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xfff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) alarm(0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x204080, 0x0) write$apparmor_current(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303030303030335e006e6f646576215e70707030002f6465762f6b766d002f449e70bf48c09457002f64657676ef6863690000"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "d75633700578602e"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:31:16 executing program 0: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x400a3, 0x100000}) 06:31:16 executing program 1: r0 = io_uring_setup(0x64, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000440)=[{0x0, 0x191}], 0x5cd) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}, {&(0x7f0000000280)=""/205, 0xcd}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000380)=""/89, 0x59}], 0x2) 06:31:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xa7b4, 0x7b2a38f7f52e45e4) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000300)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x10000, {{0x2, 0x4e24, @loopback}}}, 0x88) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x400, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="a77b464bfa6f3dd7aeb070289776dbac6fbb02ecd6ac7f3692a83f5b166b460f2f3a21afa8f3e67c056ba7874136aa4e7cd7d1c8fdf53f5c83915330c388f02773d430243c8154aa39425bb4593cf2d84f2a0815878463675661045d3edd93c34b662b3cda59d90f219c793d2bbb2cf26d42283b0ee3c0c97652f3fdf70f33fe72446dde99cb048f33c600448489f64a8efec132209be0519077a149c85462ee654bf89752f52371a28e9338bc75a588e36296ae0736fd568212e82667afe537d6ff6a5dd382835b2c8165e14d1a5b9e", 0xd0, 0xd70}], 0x80004, &(0x7f0000000240)=ANY=[@ANYBLOB="7365636c6162656c2c66756e633d504154485f434845434b2c6673757569643d7960b643dd3933382d396433612d6661313d2d656377772d39627677623774662c6d6561737572652c4e442c686173682c6d6561737572652c7375626a5f747970653d2c00"]) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000400)={0x2, 0x100000001, 0x8, 0x5, 0x60}) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 221.940366][ T8452] ------------[ cut here ]------------ [ 221.946340][ T8452] percpu_ref_kill_and_confirm called more than once on io_ring_ctx_ref_free! [ 221.947113][ T8452] WARNING: CPU: 1 PID: 8452 at lib/percpu-refcount.c:335 percpu_ref_kill_and_confirm+0x341/0x3b0 [ 221.947433][ T8447] kobject: 'rfkill6' (000000007c2f177a): kobject_uevent_env [ 221.955914][ T8452] Kernel panic - not syncing: panic_on_warn set ... [ 221.955999][ T8452] CPU: 1 PID: 8452 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #88 [ 221.956009][ T8452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.956033][ T8452] Call Trace: [ 221.956099][ T8452] dump_stack+0x172/0x1f0 [ 221.980610][ T8447] kobject: 'rfkill6' (000000007c2f177a): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill6' [ 221.980754][ T8452] ? percpu_ref_kill_and_confirm+0x2c0/0x3b0 [ 221.980800][ T8452] panic+0x2cb/0x65c [ 222.027471][ T8452] ? __warn_printk+0xf3/0xf3 [ 222.032081][ T8452] ? percpu_ref_kill_and_confirm+0x341/0x3b0 [ 222.038092][ T8452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.044358][ T8452] ? __warn.cold+0x5/0x45 [ 222.048747][ T8452] ? percpu_ref_kill_and_confirm+0x341/0x3b0 [ 222.054750][ T8452] __warn.cold+0x20/0x45 [ 222.059019][ T8452] ? vprintk_emit+0x1ce/0x6d0 [ 222.063714][ T8452] ? percpu_ref_kill_and_confirm+0x341/0x3b0 [ 222.069714][ T8452] report_bug+0x263/0x2b0 [ 222.074083][ T8452] do_error_trap+0x11b/0x200 [ 222.078700][ T8452] do_invalid_op+0x37/0x50 [ 222.083139][ T8452] ? percpu_ref_kill_and_confirm+0x341/0x3b0 [ 222.089143][ T8452] invalid_op+0x14/0x20 [ 222.093316][ T8452] RIP: 0010:percpu_ref_kill_and_confirm+0x341/0x3b0 [ 222.099908][ T8452] Code: c3 d6 2a 06 01 48 89 fa 48 c1 ea 03 80 3c 02 00 75 76 49 8b 54 24 10 48 c7 c6 a0 71 a1 87 48 c7 c7 40 71 a1 87 e8 2d 85 13 fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 80 3c 02 [ 222.119532][ T8452] RSP: 0018:ffff888056cc7cf0 EFLAGS: 00010082 [ 222.125611][ T8452] RAX: 0000000000000000 RBX: 0000607f51433dfb RCX: 0000000000000000 [ 222.133695][ T8452] RDX: 0000000000008703 RSI: ffffffff815afcb6 RDI: ffffed100ad98f90 [ 222.141677][ T8452] RBP: ffff888056cc7d20 R08: ffff888056c60440 R09: fffffbfff1133639 [ 222.149652][ T8452] R10: fffffbfff1133638 R11: ffffffff8899b1c3 R12: ffff88808e9665c0 [ 222.157642][ T8452] R13: ffff88808e9665c8 R14: 0000000000000286 R15: 0000000000000000 [ 222.165654][ T8452] ? vprintk_func+0x86/0x189 [ 222.168636][ T8447] kvm: pic: non byte read [ 222.170329][ T8452] __io_uring_register+0xa7/0x1fe0 [ 222.170349][ T8452] ? __mutex_lock+0x3cd/0x1310 [ 222.170365][ T8452] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 222.170385][ T8452] ? mutex_trylock+0x1e0/0x1e0 [ 222.170413][ T8452] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 222.170441][ T8452] __x64_sys_io_uring_register+0x193/0x1f0 [ 222.206794][ T8452] do_syscall_64+0x103/0x610 [ 222.211404][ T8452] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.217305][ T8452] RIP: 0033:0x458da9 [ 222.221205][ T8452] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.240827][ T8452] RSP: 002b:00007fcc5ce9dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 222.249355][ T8452] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458da9 [ 222.257342][ T8452] RDX: 0000000020000400 RSI: 0000000000000000 RDI: 0000000000000003 [ 222.265326][ T8452] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 222.273318][ T8452] R10: 0000000000000002 R11: 0000000000000246 R12: 00007fcc5ce9e6d4 [ 222.281316][ T8452] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 00000000ffffffff [ 222.291012][ T8452] Kernel Offset: disabled [ 222.295496][ T8452] Rebooting in 86400 seconds..