Starting mcstransd: [ 30.916113] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 31.796752] random: sshd: uninitialized urandom read (32 bytes read) [ 32.003397] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.589956] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. [ 38.205661] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/28 13:37:47 fuzzer started [ 38.396890] kauditd_printk_skb: 10 callbacks suppressed [ 38.396899] audit: type=1400 audit(1569677867.760:36): avc: denied { map } for pid=6842 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.855052] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/28 13:37:48 dialing manager at 10.128.0.105:41351 2019/09/28 13:37:49 syscalls: 2473 2019/09/28 13:37:49 code coverage: enabled 2019/09/28 13:37:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/28 13:37:49 extra coverage: extra coverage is not supported by the kernel 2019/09/28 13:37:49 setuid sandbox: enabled 2019/09/28 13:37:49 namespace sandbox: enabled 2019/09/28 13:37:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/28 13:37:49 fault injection: enabled 2019/09/28 13:37:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/28 13:37:49 net packet injection: enabled 2019/09/28 13:37:49 net device setup: enabled [ 40.753661] random: crng init done 13:39:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = socket(0x2, 0x3, 0xff) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r6, 0x8007ffc) sendfile(r5, r6, 0x0, 0xffff) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 13:39:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ptrace$peekuser(0x3, 0x0, 0x2) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) 13:39:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:39:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000c6a000/0x4000)=nil, 0x4000, 0x0) 13:39:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pwritev(r1, &(0x7f0000000440)=[{0x0}, {0x0, 0x8800000}, {&(0x7f00000002c0)="d5", 0x1}], 0x3, 0x0) 13:39:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x17, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 147.974797] audit: type=1400 audit(1569677977.340:37): avc: denied { map } for pid=6842 comm="syz-fuzzer" path="/root/syzkaller-shm110542636" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 148.017655] audit: type=1400 audit(1569677977.360:38): avc: denied { map } for pid=6860 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=29 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 148.380856] IPVS: ftp: loaded support on port[0] = 21 [ 149.238564] chnl_net:caif_netlink_parms(): no params data found [ 149.246514] IPVS: ftp: loaded support on port[0] = 21 [ 149.279779] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.286422] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.293341] device bridge_slave_0 entered promiscuous mode [ 149.300155] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.306524] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.313433] device bridge_slave_1 entered promiscuous mode [ 149.335342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.347387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.366857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.374022] team0: Port device team_slave_0 added [ 149.381068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.388052] team0: Port device team_slave_1 added [ 149.394954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.405995] IPVS: ftp: loaded support on port[0] = 21 [ 149.415418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.521859] device hsr_slave_0 entered promiscuous mode [ 149.580252] device hsr_slave_1 entered promiscuous mode [ 149.664405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.674761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.688758] chnl_net:caif_netlink_parms(): no params data found [ 149.713570] IPVS: ftp: loaded support on port[0] = 21 [ 149.728619] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.735085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.741950] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.748297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.774100] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.781600] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.788415] device bridge_slave_0 entered promiscuous mode [ 149.798839] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.805368] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.812575] device bridge_slave_1 entered promiscuous mode [ 149.837692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.846858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.893790] chnl_net:caif_netlink_parms(): no params data found [ 149.908705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.916356] team0: Port device team_slave_0 added [ 149.922330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.929314] team0: Port device team_slave_1 added [ 149.951153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.963375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.991459] IPVS: ftp: loaded support on port[0] = 21 [ 150.023179] device hsr_slave_0 entered promiscuous mode [ 150.060288] device hsr_slave_1 entered promiscuous mode [ 150.120692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.136875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.155763] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.162279] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.169300] device bridge_slave_0 entered promiscuous mode [ 150.178171] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.184767] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.192027] device bridge_slave_1 entered promiscuous mode [ 150.213870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.225638] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.232013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.238584] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.244952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.263493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.272056] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.278866] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.286185] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.292799] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.342213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.349264] team0: Port device team_slave_0 added [ 150.354985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.362103] team0: Port device team_slave_1 added [ 150.373495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.382288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.397481] chnl_net:caif_netlink_parms(): no params data found [ 150.421585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.461948] device hsr_slave_0 entered promiscuous mode [ 150.520342] device hsr_slave_1 entered promiscuous mode [ 150.583452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.592030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.600095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.611314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.624739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.633646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.653442] IPVS: ftp: loaded support on port[0] = 21 [ 150.675449] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.682284] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.690968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.717095] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.723713] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.732331] device bridge_slave_0 entered promiscuous mode [ 150.739185] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.745668] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.752831] device bridge_slave_1 entered promiscuous mode [ 150.758962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.766909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.774457] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.780834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.792764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.836993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.844758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.852371] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.858693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.872620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.901552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.909175] chnl_net:caif_netlink_parms(): no params data found [ 150.924442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.932922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.943501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.950587] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.958142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.983204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.994068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.002437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.015138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.023277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.032935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.046215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.052658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.059813] team0: Port device team_slave_0 added [ 151.067787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.074885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.082848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.089711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.097342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.107836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.116218] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.122604] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.129637] team0: Port device team_slave_1 added [ 151.137043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.151327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.161010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.168887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.176434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.183816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.191988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.199393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.233997] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.240495] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.247388] device bridge_slave_0 entered promiscuous mode [ 151.260309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.292088] device hsr_slave_0 entered promiscuous mode [ 151.330311] device hsr_slave_1 entered promiscuous mode [ 151.382208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.389321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.397999] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.404100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.412126] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.418463] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.425574] device bridge_slave_1 entered promiscuous mode [ 151.443444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.451338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.458880] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.465282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.477700] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.493302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.501088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.509234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.553066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.559198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.566994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.574579] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.580949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.589781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.598102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.637230] chnl_net:caif_netlink_parms(): no params data found [ 151.648076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.658454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.667130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.674295] team0: Port device team_slave_0 added [ 151.679731] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.686766] team0: Port device team_slave_1 added [ 151.697495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.706604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.714611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.721420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.735783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.742514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.751030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.760367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.767166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.774141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.782171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.789816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.800442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.812800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.818860] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.839267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.847121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.867357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.933473] device hsr_slave_0 entered promiscuous mode [ 151.950303] device hsr_slave_1 entered promiscuous mode [ 152.010687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.017629] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.025789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.037749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.046985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.058333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.072084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.079780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.087385] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.093752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.101646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.109021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.116391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.123878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.131647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.138825] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.145243] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.152416] device bridge_slave_0 entered promiscuous mode [ 152.159885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.168482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.178765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.186234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.194075] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.202921] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.209738] device bridge_slave_1 entered promiscuous mode [ 152.225240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.232770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.239607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.247411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.255162] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.261662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.270471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.279331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.290476] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.298138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.313878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.325682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.335932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.349290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.357679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.365974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.375569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.383712] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.390080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.399978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:39:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000800)={[{@resize='resize'}]}) [ 152.420317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.427957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.437799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.447750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.464830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.476857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.485085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.493375] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.499716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.506953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.508400] resize option for remount only [ 152.515056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.527974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.549191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.556417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 13:39:41 executing program 5: [ 152.565683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.578537] resize option for remount only [ 152.598342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.612655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 13:39:42 executing program 5: [ 152.627357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.635144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.644758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.652260] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.659366] team0: Port device team_slave_0 added [ 152.665075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.672552] team0: Port device team_slave_1 added 13:39:42 executing program 5: [ 152.677802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.695970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.716086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 13:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x802, 0x0) dup(r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) syz_open_procfs(0x0, 0x0) r2 = epoll_create1(0x0) fremovexattr(r2, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') [ 152.729815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.744801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.757216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x802, 0x0) dup(r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) syz_open_procfs(0x0, 0x0) r2 = epoll_create1(0x0) fremovexattr(r2, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') [ 152.778038] syz-executor.5 (6915) used greatest stack depth: 23872 bytes left [ 152.780735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.798880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.807154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.822078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:39:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 152.831038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.839355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.860925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.876886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.886261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.896498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.905548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.914687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.923605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.931881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.937948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.993140] device hsr_slave_0 entered promiscuous mode [ 153.030719] device hsr_slave_1 entered promiscuous mode [ 153.071971] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.078047] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.091414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.098371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.105878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.114563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:39:42 executing program 0: [ 153.123239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.133258] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.150397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.159475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.179697] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.186005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.201248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.208226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.216096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.224698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.232692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.240228] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.246553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.253824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.264363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.273138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.281567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.289511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.297111] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.303462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.314268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.323163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.335694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.348271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.361038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.369731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.385682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.397001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.404089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.412532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.421273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.429090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.436978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.444897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.455442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.468632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.481275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.495672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.508524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.516943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.542026] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.548060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.564797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.576744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.587149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.596141] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.604283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.611115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.618580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.627306] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.634661] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.644953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.652408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.660402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.668026] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.674418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.687408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.703490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.716869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.727207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.735157] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.741531] bridge0: port 2(bridge_slave_1) entered forwarding state 13:39:43 executing program 3: [ 153.751232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.759905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.773456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.783625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.794155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.810188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.818388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.835597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.847197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.854714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.868116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.879107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.889485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.897127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.907196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.918316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.931031] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.937059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.944613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.952250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:39:43 executing program 1: 13:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 153.969099] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.994056] 8021q: adding VLAN 0 to HW filter on device batadv0 13:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$kcm(0x29, 0x0, 0x0) 13:39:44 executing program 0: 13:39:44 executing program 2: 13:39:44 executing program 3: 13:39:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x6330275efd8d103, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:39:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7001, 0x0) 13:39:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) 13:39:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000005e0007feffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="000200"/12], 0x24}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x49249249249289e, 0x0) 13:39:44 executing program 5: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 13:39:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x40100060, 0x4000400000000000) 13:39:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40045542, 0x0) [ 155.286386] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:39:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x4, 0x0, 0x0, 0x10000000002) 13:39:44 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80000040) 13:39:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006306dd07"], 0x90ad) 13:39:44 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 13:39:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x20000000e, 0x0, 0x0, 0x8}, 0x2c) [ 155.483757] device nr0 entered promiscuous mode 13:39:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:39:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) pivot_root(0x0, 0x0) [ 155.511524] hfsplus: unable to find HFS+ superblock 13:39:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x4, 0x0, 0x0, 0x10000000002) 13:39:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 13:39:45 executing program 2: unlink(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:45 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) [ 155.586144] hfsplus: unable to find HFS+ superblock [ 155.597728] device nr0 entered promiscuous mode [ 155.606497] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:39:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 13:39:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000000)) 13:39:45 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x111080, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0xffffffc1, 0x4) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:39:45 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) [ 155.714308] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 155.743402] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:39:45 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x18f, 0x0) 13:39:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:39:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="6fe617c9b31711ca7e56ef609384e14696f53f1dd116297591299f886ad1148a9243f11657ae8b7e4e02c7823ca445c647c7001ebb260e00b4e26777d47d80"], 0x81) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 155.833084] print_req_error: I/O error, dev loop0, sector 0 [ 155.839106] Buffer I/O error on dev loop0, logical block 0, lost async page write 13:39:45 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 13:39:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000b2d000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000004939405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f98cba001b50c0da6218a8106df2858e", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 13:39:45 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:45 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:45 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 155.983346] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 156.012132] kvm: emulating exchange as write 13:39:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="b062384d9cc9127e8df4633cda7155ae0f0cfdfc0146ea777b8b75d90b00ee925d3a95ea743feb8aa0c167196fc6394cac1e0c93b515011f", 0x38) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x4, 0x3}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000e40)={0x0, 0xfb, 0x1015, 0x4, 0x7f, "0b3771329b39a9558dd0056bcf69c9b1", "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"}, 0x1015, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x4000003, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) write$binfmt_elf64(r6, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4600000000018000000000000002003e0001800000550000000000000040000000000000004c02000000000000460800000200380081002100fcfffbff010000000000000000000000000000000400000000000000e8000000000000006fe7000000000000d66600000000000002000000000000"], 0x77) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xa8, 0x0, 0x1, "bb473370ff8c4556f7e38dc66fe85c86", "4c3364e37f75b6a6a56fc1dbe98004d1acb242b0d3910567a45881d477c8a2882f56de2d58f1a22cbc9cee9f0add796866b7954b1ca5e7ca465f922093749f1d933eff7489189199eed6ed77bae349d541030d5475e35939639a0e42063264af856c4497c6f4ac7b814c2bbe4a7177a1f0cc54272c63dfa12ce1a70a642beef724b7e7e9d30941dae6d1fde0a2ae36a1bb9d3f"}, 0xa8, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)) r7 = openat(r6, &(0x7f0000000400)='./file0\x00', 0x200, 0x0) syz_open_pts(r7, 0x8060) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) keyctl$chown(0x4, 0x0, r3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032", 0x47, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8656b02242900fe800000000000ee40000000000000aafe800000000013ab609cb8e6c822141725592be1336149a47add35856d88b07642dc99a180f29cb6321b33274460539e709796708b920e4e756ad296965ae18d967cace6cdf525bee5b09dda43d2c5e5f340f311213318a9fd7e1df35c94bef42e62472b6161468ac3", @ANYRES32=0x41424344], 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) [ 156.090033] hrtimer: interrupt took 36074 ns 13:39:45 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00630805000002000000060000000c1b"], 0x10) 13:39:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x20000000e, 0x4000000004, 0x4, 0x8}, 0x2c) dup2(r1, r0) [ 156.215571] audit: type=1400 audit(1569677985.580:39): avc: denied { create } for pid=7130 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.250265] device nr0 entered promiscuous mode [ 156.259035] audit: type=1400 audit(1569677985.610:40): avc: denied { write } for pid=7130 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.283092] audit: type=1400 audit(1569677985.610:41): avc: denied { read } for pid=7130 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000000)) 13:39:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x20000000e, 0x4000000004, 0x4, 0x8}, 0x2c) dup2(r1, r0) 13:39:46 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) 13:39:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 13:39:46 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x40100060, 0x4000400000000000) [ 156.762928] audit: type=1800 audit(1569677986.130:42): pid=7163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16569 res=0 13:39:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f0000c6a000/0x4000)=nil, 0x4000, 0x0) 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000000)) 13:39:46 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x51) 13:39:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:46 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/244, 0xf4}], 0x1, 0x0) 13:39:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000"], 0x28}}, 0x0) 13:39:46 executing program 4: listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000400), 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 13:39:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read(r0, 0x0, 0x2f4) [ 157.163284] binder: 7203:7211 ioctl c018620c 200000c0 returned -22 13:39:46 executing program 3: 13:39:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) [ 157.336617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000000)) 13:39:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read(r0, 0x0, 0x2f4) 13:39:46 executing program 3: 13:39:46 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:46 executing program 4: [ 157.387329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:39:46 executing program 4: [ 157.450857] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.058271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.100447] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:39:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000"], 0x28}}, 0x0) 13:39:47 executing program 3: 13:39:47 executing program 4: 13:39:47 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read(r0, 0x0, 0x2f4) 13:39:47 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:47 executing program 0: 13:39:47 executing program 3: 13:39:47 executing program 0: 13:39:47 executing program 4: 13:39:47 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:47 executing program 4: 13:39:47 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) [ 158.381195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.410614] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:39:48 executing program 1: 13:39:48 executing program 3: 13:39:48 executing program 0: 13:39:48 executing program 4: 13:39:48 executing program 5: 13:39:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:48 executing program 0: 13:39:48 executing program 5: 13:39:48 executing program 4: 13:39:48 executing program 3: 13:39:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:48 executing program 1: 13:39:48 executing program 0: 13:39:48 executing program 5: 13:39:48 executing program 3: 13:39:48 executing program 4: 13:39:48 executing program 1: 13:39:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:48 executing program 3: 13:39:48 executing program 0: 13:39:48 executing program 5: 13:39:48 executing program 4: 13:39:48 executing program 1: 13:39:48 executing program 0: 13:39:48 executing program 3: 13:39:48 executing program 5: 13:39:48 executing program 1: 13:39:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:48 executing program 0: 13:39:48 executing program 3: 13:39:48 executing program 4: 13:39:48 executing program 1: 13:39:48 executing program 5: 13:39:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:48 executing program 4: 13:39:48 executing program 0: 13:39:48 executing program 3: 13:39:48 executing program 5: 13:39:48 executing program 1: 13:39:48 executing program 3: 13:39:49 executing program 4: 13:39:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:49 executing program 5: 13:39:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000003ac0)={&(0x7f0000000640)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x20}, 0x0) 13:39:49 executing program 0: 13:39:49 executing program 4: 13:39:49 executing program 3: 13:39:49 executing program 5: 13:39:49 executing program 0: 13:39:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:49 executing program 4: 13:39:49 executing program 3: 13:39:49 executing program 5: 13:39:49 executing program 1: 13:39:49 executing program 0: 13:39:49 executing program 3: 13:39:49 executing program 4: 13:39:49 executing program 1: 13:39:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x2f4) 13:39:49 executing program 0: 13:39:49 executing program 5: 13:39:49 executing program 3: 13:39:49 executing program 4: 13:39:49 executing program 1: 13:39:49 executing program 0: 13:39:49 executing program 5: 13:39:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x2f4) 13:39:49 executing program 3: 13:39:49 executing program 1: 13:39:49 executing program 4: 13:39:49 executing program 0: 13:39:49 executing program 5: 13:39:49 executing program 3: 13:39:49 executing program 4: 13:39:49 executing program 1: 13:39:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x2f4) 13:39:49 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:49 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @null}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 13:39:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 13:39:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x4000000000001, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x400) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000380)={0x0, 0x50323234, 0x3, @discrete={0x8}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="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", 0x10b, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{0x0}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet6(0xa, 0x88000000000805, 0x0) 13:39:49 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:49 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:49 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:49 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$inet(r1, &(0x7f00000011c0)={0x2, 0x4e21, @empty}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x26, 0x37, 0x1, {0x0, 0x2, 0x7, r2, 0x8, '\'/cgroup'}}, 0x26) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3302, 0x0) 13:39:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x38000, 0x0) accept4$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_TLB_DYNAMIC_LB={0x8}]}}}]}, 0x3c}}, 0x0) 13:39:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:49 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) [ 160.423647] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 13:39:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:49 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x4000000000001, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x400) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000380)={0x0, 0x50323234, 0x3, @discrete={0x8}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="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", 0x10b, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{0x0}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet6(0xa, 0x88000000000805, 0x0) 13:39:50 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/{n\tpshot\x00', 0x240003, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000011c0)={0x8, 0x10, [0xffff88b6, 0xf9c, 0x1ff, 0x4]}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x2, r6, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50f300", 0x8, 0x33, 0x0, @dev, @ipv4={[], [], @remote}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0x5, 0x0, 0x80025, "81ee7e4cd8965bb1131ac30e4f1744a92635312f9fbcb91d1605dce767de80108ed48315a23ac8fff0e66db13385d71700e4ffff0d00", 0x10, "2bb77f54960f5f40cc721fb8cba6d81a79718a2e6fa665c53be9b622d8b4213362b478f1139dd0fc85685105716c3cbacccec9cbb096573b1849cd47", 0x50}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001200)={0xc, 0x1, 0x0, {0x1000}}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) connect$bt_sco(r7, &(0x7f0000001180)={0x1f, {0x7f, 0x20, 0x76, 0x3, 0x7f, 0x62}}, 0x8) r8 = semget(0x3, 0x0, 0x0) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000001240)=""/178) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:50 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:50 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x60) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='/'], 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r3, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) write$binfmt_elf64(r3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xb7f) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) syncfs(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r0) 13:39:50 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) 13:39:50 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x9) ioctl$VHOST_SET_VRING_KICK(r1, 0x3302, 0x0) 13:39:50 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) 13:39:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/{n\tpshot\x00', 0x240003, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000011c0)={0x8, 0x10, [0xffff88b6, 0xf9c, 0x1ff, 0x4]}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x2, r6, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50f300", 0x8, 0x33, 0x0, @dev, @ipv4={[], [], @remote}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0x5, 0x0, 0x80025, "81ee7e4cd8965bb1131ac30e4f1744a92635312f9fbcb91d1605dce767de80108ed48315a23ac8fff0e66db13385d71700e4ffff0d00", 0x10, "2bb77f54960f5f40cc721fb8cba6d81a79718a2e6fa665c53be9b622d8b4213362b478f1139dd0fc85685105716c3cbacccec9cbb096573b1849cd47", 0x50}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001200)={0xc, 0x1, 0x0, {0x1000}}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) connect$bt_sco(r7, &(0x7f0000001180)={0x1f, {0x7f, 0x20, 0x76, 0x3, 0x7f, 0x62}}, 0x8) r8 = semget(0x3, 0x0, 0x0) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000001240)=""/178) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:50 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) 13:39:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 13:39:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/{n\tpshot\x00', 0x240003, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000011c0)={0x8, 0x10, [0xffff88b6, 0xf9c, 0x1ff, 0x4]}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x2, r6, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50f300", 0x8, 0x33, 0x0, @dev, @ipv4={[], [], @remote}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0x5, 0x0, 0x80025, "81ee7e4cd8965bb1131ac30e4f1744a92635312f9fbcb91d1605dce767de80108ed48315a23ac8fff0e66db13385d71700e4ffff0d00", 0x10, "2bb77f54960f5f40cc721fb8cba6d81a79718a2e6fa665c53be9b622d8b4213362b478f1139dd0fc85685105716c3cbacccec9cbb096573b1849cd47", 0x50}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001200)={0xc, 0x1, 0x0, {0x1000}}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) connect$bt_sco(r7, &(0x7f0000001180)={0x1f, {0x7f, 0x20, 0x76, 0x3, 0x7f, 0x62}}, 0x8) r8 = semget(0x3, 0x0, 0x0) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000001240)=""/178) 13:39:50 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) ioctl$VHOST_SET_VRING_KICK(r2, 0x3302, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/{n\tpshot\x00', 0x240003, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000011c0)={0x8, 0x10, [0xffff88b6, 0xf9c, 0x1ff, 0x4]}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x2, r6, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50f300", 0x8, 0x33, 0x0, @dev, @ipv4={[], [], @remote}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0x5, 0x0, 0x80025, "81ee7e4cd8965bb1131ac30e4f1744a92635312f9fbcb91d1605dce767de80108ed48315a23ac8fff0e66db13385d71700e4ffff0d00", 0x10, "2bb77f54960f5f40cc721fb8cba6d81a79718a2e6fa665c53be9b622d8b4213362b478f1139dd0fc85685105716c3cbacccec9cbb096573b1849cd47", 0x50}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001200)={0xc, 0x1, 0x0, {0x1000}}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) connect$bt_sco(r7, &(0x7f0000001180)={0x1f, {0x7f, 0x20, 0x76, 0x3, 0x7f, 0x62}}, 0x8) r8 = semget(0x3, 0x0, 0x0) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000001240)=""/178) 13:39:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r5 = timerfd_create(0x6, 0x800) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r6, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) accept4$alg(r6, 0x0, 0x0, 0x800) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r8 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r8, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r9 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r10, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r10, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r11 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000540)) r12 = eventfd(0x3d) r13 = fcntl$getown(r6, 0x9) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x4e24, 0xfbff, 0x4e20, 0x4, 0x2, 0x0, 0x20, 0x0, r17, r18}, {0x400, 0x9, 0x1, 0x0, 0x0, 0x7972, 0x7fffffff, 0xe52c}, {0x0, 0xffffffffffff0001, 0x3, 0xfffffffffffffb78}, 0x486, 0x6e6bb4}, {{@in6=@dev={0xfe, 0x80, [], 0x16}, 0x4d4, 0x5e}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0xff, 0x80000000, 0x3}}, 0xe8) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getuid() r21 = getgid() setregid(0x0, r21) setgroups(0x1, &(0x7f0000000000)=[r21]) sendmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000012c0)="2ce6807ead6f261d8826399ac1784188cc94994b1362000010f1b693a4c4a347fca5d1118e2495bb9d", 0xffffffffffffff21}, {&(0x7f00000002c0)="30d8c37fb5d8e7c3be4294ffb9913fdc32e621de05d52e37861c3cd9b64b13f9849854e5f87da8bc674d0c0ac768aa352f844efe7ebfaedddfcbbe34720c251dc43911d2ebd9d77bd8c2457e0e9cb34c826729e14ed8df3a1cdc5b91a379a86ad227aa0f28599d0cd9619dfbbbfc15d81f48036d95cad765c871f7001d85", 0x7e}, {&(0x7f0000000340)="5390b98f1bf5cd9f4beea10f498636241ec06cd869be170a2a7ad0e91f556a18e7775796d13e33ee300e5ff503629aadb52e30ba", 0x34}, {&(0x7f0000000380)="2a9eb7bdfe2249fc1f7e799a8ecc9aa6d8ce15bf925df7ea2dc5450d3d60c197cc69bde9ef26a6c95ae60748938e72c3da2a99fe84fd59b633e621cc5813", 0x3e}, {&(0x7f00000003c0)="42e1738c4cb60179776f3839311e8ada3b8b40abd7a71bc119851b670c3cc170db47a7e0266f24e4a35383b435f0", 0x2e}, {&(0x7f0000001300)="6c8b0a7db6bda3be40e78f8af7317839cb7852984d44aa4378ae082b499eb9853dd13f40b132c1ff65af2b252cb6cb15b8bea0ec3623a0b01edcebba027723753477ce2544c3ae4e3bda6c88059cb4f75f54948f6cb4d572b9", 0x59}], 0x6, &(0x7f0000001380)=[@cred={{0x0, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r13, r18, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r8, r9, r2, r4, r10, r11, r1, r12]}}], 0x88, 0x8000004}, 0x3) r22 = dup2(r4, r4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRES32=r22], 0x38}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x12) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:50 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) 13:39:50 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='\x04\x01\x87\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x212c01, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x5, 0x0, 0x0, @remote, 'dummy0\x00'}) 13:39:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) 13:39:51 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3302, 0x0) 13:39:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) [ 161.623387] audit: type=1400 audit(1569677990.990:43): avc: denied { create } for pid=7571 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 13:39:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x43, &(0x7f0000000080)="0686e8a36da7a46d6bd11ac144f4b270d1345bfe450723c4679b51bf7dedebcf54b7917956b3c0e829beeabddb812b35fc30dc6c755071603b4fdec1f2e7a3d76561e4", 0xfd, 0x0, &(0x7f0000000140)="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"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x3, 0x0, @reserved="171a83bf8f1dda852845a1b0d9dc409648636dd2c7ca30b8f8fa91da94bc66bd"}}) 13:39:51 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/{n\tpshot\x00', 0x240003, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000011c0)={0x8, 0x10, [0xffff88b6, 0xf9c, 0x1ff, 0x4]}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x2, r6, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50f300", 0x8, 0x33, 0x0, @dev, @ipv4={[], [], @remote}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0x5, 0x0, 0x80025, "81ee7e4cd8965bb1131ac30e4f1744a92635312f9fbcb91d1605dce767de80108ed48315a23ac8fff0e66db13385d71700e4ffff0d00", 0x10, "2bb77f54960f5f40cc721fb8cba6d81a79718a2e6fa665c53be9b622d8b4213362b478f1139dd0fc85685105716c3cbacccec9cbb096573b1849cd47", 0x50}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001200)={0xc, 0x1, 0x0, {0x1000}}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f0000000180), 0x1000) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000000)={0xb, @raw_data="43553038966ad6665a58829547f4459bd30dbd0cbc20c3ae5cfcf9841bf9aef9737e1d534c8a23663fb565ef3e8951fb62feb03476ffc16672fe4f0cad18287a4e747ee1adb4ec7c59ccd65fcc0f78997a25e1c8548473196b7f0efa33a94bd2d2fd67979f982b10ff227c35b6384e72e051a109c77b4e2a139ae93abaac547869b173d6ba776981bda24b773478876cc51bb5ae649fcdc08107230bfbfb92d3d7d5a03d4eccc7c4d44d428c3e844055e72ff179ec28d517f753487dfd62b180fee148710b7394cd"}) connect$bt_sco(r7, &(0x7f0000001180)={0x1f, {0x7f, 0x20, 0x76, 0x3, 0x7f, 0x62}}, 0x8) semget(0x3, 0x0, 0x0) 13:39:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, 0x0, 0x2f4) [ 161.711597] audit: type=1400 audit(1569677991.020:44): avc: denied { write } for pid=7571 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 161.825461] QAT: Invalid ioctl [ 427.990623] INFO: task syz-executor.1:7572 blocked for more than 140 seconds. [ 427.998084] Not tainted 4.14.146 #0 [ 428.003019] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.011052] syz-executor.1 D25624 7572 6870 0x00000004 [ 428.016667] Call Trace: [ 428.019237] __schedule+0x7b8/0x1cd0 [ 428.023098] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.028162] ? trace_hardirqs_on+0x10/0x10 [ 428.032438] schedule+0x92/0x1c0 [ 428.035841] schedule_timeout+0x93b/0xe10 [ 428.039967] ? wait_for_completion+0x274/0x420 [ 428.044623] ? find_held_lock+0x35/0x130 [ 428.048720] ? usleep_range+0x130/0x130 [ 428.052722] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.057208] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.062254] wait_for_completion+0x27c/0x420 [ 428.066652] ? try_to_wake_up+0xa8/0xf90 [ 428.070805] ? wait_for_completion_interruptible+0x490/0x490 [ 428.076653] ? wake_up_q+0xf0/0xf0 [ 428.080229] kthread_stop+0xda/0x650 [ 428.083941] sdr_cap_stop_streaming+0x1fc/0x320 [ 428.088727] ? sdr_cap_buf_queue+0x230/0x230 [ 428.093166] __vb2_queue_cancel+0xa3/0x890 [ 428.097396] ? lock_downgrade+0x6e0/0x6e0 [ 428.101578] vb2_core_streamoff+0x52/0x110 [ 428.105826] __vb2_cleanup_fileio+0x78/0x150 [ 428.110256] vb2_core_queue_release+0x1d/0x80 [ 428.114743] _vb2_fop_release+0x1cf/0x2a0 [ 428.118871] vb2_fop_release+0x75/0xc0 [ 428.122790] vivid_fop_release+0x180/0x3f0 [ 428.127022] ? vivid_remove+0x3d0/0x3d0 [ 428.131443] ? dev_debug_store+0xe0/0xe0 [ 428.135495] v4l2_release+0xf9/0x190 [ 428.139188] __fput+0x275/0x7a0 [ 428.142505] ____fput+0x16/0x20 [ 428.145779] task_work_run+0x114/0x190 [ 428.149647] exit_to_usermode_loop+0x1da/0x220 [ 428.154421] do_syscall_64+0x4bc/0x640 [ 428.158304] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.163179] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.168354] RIP: 0033:0x459a29 [ 428.171564] RSP: 002b:00007f86da6d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 428.179290] RAX: 0000000000001000 RBX: 0000000000000003 RCX: 0000000000459a29 [ 428.186574] RDX: 0000000000001000 RSI: 0000000020000180 RDI: 0000000000000009 [ 428.193856] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.201152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86da6d46d4 [ 428.208420] R13: 00000000004c6e6a R14: 00000000004dc360 R15: 00000000ffffffff [ 428.215736] [ 428.215736] Showing all locks held in the system: [ 428.222088] 1 lock held by khungtaskd/1014: [ 428.226487] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.235576] 2 locks held by getty/6820: [ 428.239537] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.248342] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.257707] 2 locks held by getty/6821: [ 428.261736] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.270470] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.279749] 2 locks held by getty/6822: [ 428.283756] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.292475] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.301805] 2 locks held by getty/6823: [ 428.305787] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.314489] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.323804] 2 locks held by getty/6824: [ 428.327762] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.336612] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.345929] 2 locks held by getty/6825: [ 428.349964] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.358676] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.368010] 2 locks held by getty/6826: [ 428.372019] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.380721] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.390100] [ 428.391715] ============================================= [ 428.391715] [ 428.398768] NMI backtrace for cpu 1 [ 428.402424] CPU: 1 PID: 1014 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.409043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.418473] Call Trace: [ 428.421043] dump_stack+0x138/0x197 [ 428.424654] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.429131] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.434300] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.439557] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.444774] watchdog+0x5e7/0xb90 [ 428.448209] kthread+0x319/0x430 [ 428.451572] ? hungtask_pm_notify+0x50/0x50 [ 428.455878] ? kthread_create_on_node+0xd0/0xd0 [ 428.460534] ret_from_fork+0x24/0x30 [ 428.464341] Sending NMI from CPU 1 to CPUs 0: [ 428.468868] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861c184e [ 428.469838] Kernel panic - not syncing: hung_task: blocked tasks [ 428.482204] CPU: 1 PID: 1014 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.488757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.498134] Call Trace: [ 428.500741] dump_stack+0x138/0x197 [ 428.504348] panic+0x1f2/0x426 [ 428.507559] ? add_taint.cold+0x16/0x16 [ 428.511510] ? ___preempt_schedule+0x16/0x18 [ 428.515898] watchdog+0x5f8/0xb90 [ 428.519331] kthread+0x319/0x430 [ 428.522677] ? hungtask_pm_notify+0x50/0x50 [ 428.526973] ? kthread_create_on_node+0xd0/0xd0 [ 428.531621] ret_from_fork+0x24/0x30 [ 428.536960] Kernel Offset: disabled [ 428.540584] Rebooting in 86400 seconds..