[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.113478] random: sshd: uninitialized urandom read (32 bytes read) [ 34.327588] kauditd_printk_skb: 9 callbacks suppressed [ 34.327596] audit: type=1400 audit(1568797507.720:35): avc: denied { map } for pid=6826 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.382978] random: sshd: uninitialized urandom read (32 bytes read) [ 34.973221] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. [ 40.481176] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/18 09:05:14 fuzzer started [ 40.678445] audit: type=1400 audit(1568797514.070:36): avc: denied { map } for pid=6836 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.452947] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/18 09:05:15 dialing manager at 10.128.0.105:44707 2019/09/18 09:05:16 syscalls: 2466 2019/09/18 09:05:16 code coverage: enabled 2019/09/18 09:05:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/18 09:05:16 extra coverage: extra coverage is not supported by the kernel 2019/09/18 09:05:16 setuid sandbox: enabled 2019/09/18 09:05:16 namespace sandbox: enabled 2019/09/18 09:05:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/18 09:05:16 fault injection: enabled 2019/09/18 09:05:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/18 09:05:16 net packet injection: enabled 2019/09/18 09:05:16 net device setup: enabled [ 43.496061] random: crng init done 09:06:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.event.\x00', 0x26e1, 0x0) 09:06:38 executing program 0: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:06:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x0) 09:06:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x41}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 125.302161] audit: type=1400 audit(1568797598.700:37): avc: denied { map } for pid=6836 comm="syz-fuzzer" path="/root/syzkaller-shm377398796" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 09:06:38 executing program 1: 09:06:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 125.348355] audit: type=1400 audit(1568797598.710:38): avc: denied { map } for pid=6854 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 125.730929] IPVS: ftp: loaded support on port[0] = 21 [ 126.529745] chnl_net:caif_netlink_parms(): no params data found [ 126.538183] IPVS: ftp: loaded support on port[0] = 21 [ 126.572727] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.579723] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.587013] device bridge_slave_0 entered promiscuous mode [ 126.594038] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.604413] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.611792] device bridge_slave_1 entered promiscuous mode [ 126.637902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.646836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.670425] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.677851] team0: Port device team_slave_0 added [ 126.687082] IPVS: ftp: loaded support on port[0] = 21 [ 126.694866] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.702114] team0: Port device team_slave_1 added [ 126.707380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.718176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.802257] device hsr_slave_0 entered promiscuous mode [ 126.880320] device hsr_slave_1 entered promiscuous mode [ 126.975083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.984125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.998524] chnl_net:caif_netlink_parms(): no params data found [ 127.025483] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.031982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.038809] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.045351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.058732] IPVS: ftp: loaded support on port[0] = 21 [ 127.109612] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.117752] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.124825] device bridge_slave_0 entered promiscuous mode [ 127.136828] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.143473] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.150804] device bridge_slave_1 entered promiscuous mode [ 127.178330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.187293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.195861] chnl_net:caif_netlink_parms(): no params data found [ 127.214447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.222322] team0: Port device team_slave_0 added [ 127.239102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.246390] team0: Port device team_slave_1 added [ 127.251773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.271244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.311479] IPVS: ftp: loaded support on port[0] = 21 [ 127.332004] device hsr_slave_0 entered promiscuous mode [ 127.370302] device hsr_slave_1 entered promiscuous mode [ 127.410323] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.416734] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.424005] device bridge_slave_0 entered promiscuous mode [ 127.432597] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.438937] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.445832] device bridge_slave_1 entered promiscuous mode [ 127.467419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.475968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.483248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.496660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.554079] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.561366] team0: Port device team_slave_0 added [ 127.582140] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.589379] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.618440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.626058] team0: Port device team_slave_1 added [ 127.633419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.642702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.653492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.665990] chnl_net:caif_netlink_parms(): no params data found [ 127.701970] IPVS: ftp: loaded support on port[0] = 21 [ 127.712397] device hsr_slave_0 entered promiscuous mode [ 127.750425] device hsr_slave_1 entered promiscuous mode [ 127.790806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.799858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.816637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.828153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.873754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.911696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.919016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.930563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.936648] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.953983] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.960560] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.967431] device bridge_slave_0 entered promiscuous mode [ 127.974408] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.980892] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.989031] device bridge_slave_1 entered promiscuous mode [ 127.995640] chnl_net:caif_netlink_parms(): no params data found [ 128.005759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.049699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.058497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.075065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.093538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.101933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.109635] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.115998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.122951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.131513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.139036] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.145522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.153470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.175877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.183417] team0: Port device team_slave_0 added [ 128.193277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.200513] team0: Port device team_slave_1 added [ 128.209184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.216618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.223774] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.232746] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.240287] device bridge_slave_0 entered promiscuous mode [ 128.246867] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.254281] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.261321] device bridge_slave_1 entered promiscuous mode [ 128.268094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.279273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.288696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.310901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.328213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.339279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.348436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.360397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.373552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.381244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.388961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.398078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.406003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.472093] device hsr_slave_0 entered promiscuous mode [ 128.510339] device hsr_slave_1 entered promiscuous mode [ 128.551355] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.559190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.567099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.574709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.582306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.589518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.597468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.608748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.617357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.635676] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.641967] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.653559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.662529] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.669818] team0: Port device team_slave_0 added [ 128.681020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.687284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.695016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.702978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.709765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.719550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.729301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.764870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.773114] team0: Port device team_slave_1 added [ 128.778528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.786591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.794771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.802801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.810656] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.816980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.824040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.832038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.839591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.863212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.879827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.886332] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.896231] chnl_net:caif_netlink_parms(): no params data found [ 128.910859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.918159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.927078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.934763] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.941262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.948992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.955577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.965446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.022706] device hsr_slave_0 entered promiscuous mode [ 129.060365] device hsr_slave_1 entered promiscuous mode [ 129.100876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.108279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.116342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.123985] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.130360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.152538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.160859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.168618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.176287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.183776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.191511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.199177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.207032] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.213440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.222871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.230474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.246824] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.262622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.294538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.304839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.312684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.321640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.328183] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.334672] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.341092] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.347937] device bridge_slave_0 entered promiscuous mode [ 129.355435] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.362126] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.368957] device bridge_slave_1 entered promiscuous mode [ 129.375575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.383432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.391347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.399056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.408795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.419370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.436572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.446034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.453645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.461629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.469099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.476797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.484399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.493836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.508485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.518496] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.527160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.536679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.544342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.552213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.559663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.566735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.575776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.585401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.594307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.606934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.613521] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.619593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.627437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.635132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.643177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.652156] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.658162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.669498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.681025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.689641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.702720] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.708770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.719805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.727421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.749939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.766516] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.775370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.783316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.791494] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.797835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.805000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.814624] team0: Port device team_slave_0 added [ 129.821271] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.828294] team0: Port device team_slave_1 added [ 129.838126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.848876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.856004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.864439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.872444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.881187] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.887573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.900239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.908103] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.923020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.945544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.953842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.963609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.972801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.982436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.995478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.008601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.018698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.026748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.047097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.057603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.068940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.076188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.117917] device hsr_slave_0 entered promiscuous mode [ 130.130792] input: syz0 as /devices/virtual/input/input5 [ 130.158743] hrtimer: interrupt took 41452 ns [ 130.180371] device hsr_slave_1 entered promiscuous mode [ 130.188797] input: syz0 as /devices/virtual/input/input6 09:06:43 executing program 4: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r0 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pause() syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getegid() fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 130.230911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.239188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.248508] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.259857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.271825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.287082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.296388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.315781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.324957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.333502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.341634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.349428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.357578] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.364001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.372881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.380920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.388562] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.395087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.411583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.421697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.441216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.448707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.462317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.469931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:06:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.event.\x00', 0x26e1, 0x0) [ 130.494675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.505531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.518868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.529158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.537907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.548112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.557170] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.565103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.572923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.581536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.595065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.609204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.621673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.629582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.642998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.663873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.676754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:06:44 executing program 0: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 130.695479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:06:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x0) open(0x0, 0x400000, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getpeername$netlink(r0, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) iopl(0x0) [ 130.736715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.750660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.764139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.786572] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.793113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.816127] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.842487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.884715] 8021q: adding VLAN 0 to HW filter on device bond0 09:06:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045006, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@remote, 0x2c}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000102, 0x0) [ 130.938335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.984691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.996679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.016064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.045390] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.057105] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.081483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 09:06:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffdd0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0xbd}}, 0x0) 09:06:44 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x73) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000240)=""/246) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}, [0x4, 0x7f, 0x8000, 0x3963, 0x0, 0x0, 0x7fffffff, 0x3ff, 0x0, 0xe6a8, 0x3, 0x7ff, 0x3, 0x0, 0x5000]}, &(0x7f00000003c0)=0x100) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000840)={@rand_addr="3b8439ab4db100", 0x0, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x33) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 131.088786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.107477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.120316] protocol 88fb is buggy, dev hsr_slave_0 [ 131.125554] protocol 88fb is buggy, dev hsr_slave_1 [ 131.138175] bridge0: port 1(bridge_slave_0) entered blocking state 09:06:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r2}, 0x8) [ 131.144633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.163193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.189183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.197061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.221244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.228983] bridge0: port 2(bridge_slave_1) entered blocking state 09:06:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) timerfd_create(0x2, 0x0) [ 131.235409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.252598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.275433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 131.291055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.298968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.318448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.337221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.346185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.364260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 09:06:44 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) [ 131.391368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.423958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.434629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.474075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.499027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.506974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.529325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.552233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.561758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.577510] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.584880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.605816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.618059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.854449] audit: type=1400 audit(1568797606.240:39): avc: denied { create } for pid=7014 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:06:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) 09:06:46 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x143042, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffec5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = gettid() bind(0xffffffffffffffff, 0x0, 0xfffffffffffffd79) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_FPEXC(0xb, 0x0) gettid() tkill(0x0, 0x0) getpgid(0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) tkill(r1, 0x16) 09:06:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)={0x1, 0x0, [{0x7, 0x0, 0x0, 0x0, 0x7ff}]}) 09:06:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendto(r0, 0x0, 0x0, 0xeffdffff, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "3f18b11518154d5078d9912ac03737782913c44a85f8a558dd7301ec3801ad70e7210d94252bba9d50e5ca0fcc673672e88c1918d31ff09182cf8e504a124d"}, 0x80) 09:06:46 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 132.884013] audit: type=1400 audit(1568797606.280:40): avc: denied { write } for pid=7014 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 132.934603] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 132.947963] audit: type=1804 audit(1568797606.330:41): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/3/bus" dev="sda1" ino=16557 res=1 [ 132.980280] audit: type=1804 audit(1568797606.330:42): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/3/bus" dev="sda1" ino=16557 res=1 [ 133.007701] audit: type=1804 audit(1568797606.340:43): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/3/bus" dev="sda1" ino=16557 res=1 09:06:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc001200000602000a00053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 133.035471] audit: type=1804 audit(1568797606.380:44): pid=7028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/3/bus" dev="sda1" ino=16557 res=1 09:06:46 executing program 3: syslog(0x2, &(0x7f0000000680)=""/4096, 0x1000) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 133.152924] audit: type=1400 audit(1568797606.550:45): avc: denied { syslog } for pid=7036 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:06:47 executing program 5: 09:06:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={r2}, &(0x7f0000000600)=0x14) 09:06:47 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x88d82) write(r2, &(0x7f0000000380)="e3", 0x1) 09:06:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:47 executing program 3: 09:06:47 executing program 3: [ 134.152658] audit: type=1804 audit(1568797607.550:46): pid=7049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/4/bus" dev="sda1" ino=16563 res=1 09:06:47 executing program 3: 09:06:47 executing program 5: 09:06:47 executing program 1: 09:06:47 executing program 4: 09:06:47 executing program 3: [ 134.215730] audit: type=1804 audit(1568797607.580:47): pid=7049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir042861489/syzkaller.UNp5Rk/4/bus" dev="sda1" ino=16563 res=1 09:06:47 executing program 5: 09:06:48 executing program 0: 09:06:48 executing program 3: 09:06:48 executing program 5: 09:06:48 executing program 1: 09:06:48 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006}]}) 09:06:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:48 executing program 1: 09:06:48 executing program 5: 09:06:48 executing program 0: 09:06:48 executing program 3: [ 135.073598] input: syz1 as /devices/virtual/input/input7 09:06:48 executing program 5: 09:06:48 executing program 0: 09:06:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@loccookie='loccookie'}, {@norecovery='norecovery'}, {@noloccookie='noloccookie'}]}) 09:06:48 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:48 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:06:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:48 executing program 0: 09:06:48 executing program 5: 09:06:48 executing program 2: 09:06:48 executing program 0: 09:06:48 executing program 5: [ 135.271388] input: syz1 as /devices/virtual/input/input9 [ 135.307612] gfs2: not a GFS2 filesystem 09:06:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:48 executing program 0: 09:06:48 executing program 2: 09:06:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@loccookie='loccookie'}, {@norecovery='norecovery'}, {@noloccookie='noloccookie'}]}) 09:06:48 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:06:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:06:48 executing program 0: 09:06:48 executing program 2: 09:06:48 executing program 2: [ 135.496208] input: syz1 as /devices/virtual/input/input10 [ 135.517376] gfs2: not a GFS2 filesystem 09:06:48 executing program 0: 09:06:49 executing program 1: 09:06:49 executing program 5: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 3: 09:06:49 executing program 0: 09:06:49 executing program 2: 09:06:49 executing program 1: 09:06:49 executing program 5: 09:06:49 executing program 1: 09:06:49 executing program 0: 09:06:49 executing program 3: 09:06:49 executing program 5: 09:06:49 executing program 2: [ 135.799135] input: syz1 as /devices/virtual/input/input11 09:06:49 executing program 1: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 0: 09:06:49 executing program 5: 09:06:49 executing program 3: 09:06:49 executing program 2: 09:06:49 executing program 1: 09:06:49 executing program 0: 09:06:49 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:49 executing program 3: 09:06:49 executing program 1: 09:06:49 executing program 5: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 0: 09:06:49 executing program 3: 09:06:49 executing program 1: 09:06:49 executing program 0: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:49 executing program 5: 09:06:49 executing program 3: 09:06:49 executing program 1: 09:06:49 executing program 5: 09:06:49 executing program 0: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 1: 09:06:49 executing program 3: 09:06:49 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:49 executing program 5: 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 0: 09:06:49 executing program 1: 09:06:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x32}}) 09:06:49 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:49 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c82000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000e1e000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 09:06:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000003240)) 09:06:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\f', 0x304, 0x11, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="29eb55ecc885e8813065a1bf23861ef25a4ceb8064d5a05ff9677282e9b3baee4ed023405ff0ed", 0x27}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x2, 0x0) 09:06:49 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:06:49 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3, &(0x7f0000000000)='%'}) 09:06:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:50 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:06:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:06:50 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) [ 136.745932] kvm: emulating exchange as write 09:06:50 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3, 0x0}) 09:06:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 09:06:50 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x11c}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:50 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@deltaction={0x28, 0x32, 0x8a5b55fb1361830f, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 09:06:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x11c}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:50 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 0: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) [ 137.242839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.279650] tc_dump_action: action bad kind [ 137.332519] device nr0 entered promiscuous mode 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) 09:06:50 executing program 0: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0xa}) 09:06:50 executing program 0: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:50 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:51 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300500, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 09:06:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:53 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:53 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) 09:06:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:53 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:53 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) 09:06:54 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="bf", 0x1}]) 09:06:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:54 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) 09:06:54 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) 09:06:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:54 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa, 0x0}) 09:06:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:54 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000004ac0)={0x3}) [ 140.787016] audit: type=1804 audit(1568797614.180:48): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir597400858/syzkaller.mLwDSm/26/bus" dev="sda1" ino=16629 res=1 [ 140.872199] audit: type=1804 audit(1568797614.250:49): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir597400858/syzkaller.mLwDSm/26/bus" dev="sda1" ino=16629 res=1 09:06:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:54 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa, 0x0}) 09:06:54 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa, 0x0}) 09:06:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:54 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa, 0x0}) 09:06:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 09:06:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r3 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, r2, r3}, 0xc) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x0, 0x1b09e05de75ff080, 0x1ff, 0x5}) io_setup(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) 09:06:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:55 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) 09:06:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a61db563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b06c3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) 09:06:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r3 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, r2, r3}, 0xc) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x0, 0x1b09e05de75ff080, 0x1ff, 0x5}) io_setup(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) 09:06:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:55 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) 09:06:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) [ 141.677305] input: syz1 as /devices/virtual/input/input27 09:06:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:55 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$P9_RFLUSH(r0, &(0x7f0000001700)={0x7}, 0xffffff6e) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:06:55 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)) [ 141.821651] input: syz1 as /devices/virtual/input/input28 09:06:55 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3, 0x0}) 09:06:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x81}, 0x8) close(r0) 09:06:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:55 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3, 0x0}) [ 142.537650] input: syz1 as /devices/virtual/input/input29 09:06:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x81}, 0x8) close(r0) 09:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:56 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0x3, 0x0}) 09:06:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x1b, 0x0, 0x400], [0xc1]}) [ 142.845586] kvm [7592]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 09:06:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:56 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:06:56 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:56 executing program 2: ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 143.504583] input: syz1 as /devices/virtual/input/input33 09:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:57 executing program 2: ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:57 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 09:06:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x29}}) 09:06:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:57 executing program 2: ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x1ec, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/189, 0xfffffffffffffd14}}], 0x246, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 09:06:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 144.267023] input: syz1 as /devices/virtual/input/input34 09:06:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 09:06:57 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) [ 144.370747] input: syz1 as /devices/virtual/input/input35 09:06:58 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2bf3cda7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB="309c6e656eaa72a7f68613c3f91f86c2ffbe19c2a98fce3d9e079246101dcd182a48706afb8f55bbf743a4fe510ceddaeaa7dd8de74de01af791492094229b16eed0cb8a8183f9a27ea0beedde1cab223a0ba08c4bfd44493cbf16f7ee31eb94ffc644ea9dd13b99998148820380595c6e16a8e7b4c4bc7f5aac6629bd335f3a2566d19ec3e52ffd346f544cd8cf90b8bbe05ab681c809a3be3a431f766bb23c0ad50a6ee3ffd8c2db6a767a0898fa37211962ebda4ca771af4233cc6310cf8024adba3f1fb6e8dac0fa7fc4d16e958b013964080bd8d610304a8387e2", @ANYRESHEX, @ANYBLOB="e6c55c669e", @ANYRESHEX], 0x0, 0x12f}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:06:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x101000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:58 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 09:06:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x1ec, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/189, 0xfffffffffffffd14}}], 0x246, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 09:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:58 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 145.137543] input: syz1 as /devices/virtual/input/input36 [ 145.141583] ptrace attach of "/root/syz-executor.0"[7704] was attempted by "/root/syz-executor.0"[7706] 09:06:58 executing program 0: socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1c67}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4020940d, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:06:58 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x1ec, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/189, 0xfffffffffffffd14}}], 0x246, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 09:06:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 09:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:58 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0000e47bf070") clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) [ 145.345052] input: syz1 as /devices/virtual/input/input37 09:06:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:58 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 09:06:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x1ec, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/189, 0xfffffffffffffd14}}], 0x246, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 09:06:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c000000040000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 09:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) 09:06:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:06:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 09:06:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x1000}) [ 145.541425] input: syz1 as /devices/virtual/input/input38 [ 145.571016] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 145.640306] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 145.650755] ------------[ cut here ]------------ [ 145.655536] WARNING: CPU: 0 PID: 6931 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 145.664546] Kernel panic - not syncing: panic_on_warn set ... [ 145.664546] [ 145.671916] CPU: 0 PID: 6931 Comm: kworker/u4:5 Not tainted 4.14.144 #0 [ 145.678660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.688005] Workqueue: tipc_send tipc_send_work [ 145.692740] Call Trace: [ 145.695309] dump_stack+0x138/0x197 [ 145.698919] panic+0x1f2/0x426 [ 145.702095] ? add_taint.cold+0x16/0x16 [ 145.706053] ? debug_print_object.cold+0xa7/0xdb [ 145.710789] ? debug_print_object.cold+0xa7/0xdb [ 145.715525] __warn.cold+0x2f/0x36 [ 145.719060] ? ist_end_non_atomic+0x10/0x10 [ 145.723364] ? debug_print_object.cold+0xa7/0xdb [ 145.728100] report_bug+0x216/0x254 [ 145.731721] do_error_trap+0x1bb/0x310 [ 145.735603] ? math_error+0x360/0x360 [ 145.739385] ? vprintk_emit+0x171/0x600 [ 145.743351] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.748176] do_invalid_op+0x1b/0x20 [ 145.751871] invalid_op+0x1b/0x40 [ 145.755306] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 145.760644] RSP: 0000:ffff8880663579d8 EFLAGS: 00010286 [ 145.765987] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 145.773250] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed100cc6af31 [ 145.780511] RBP: ffff888066357a00 R08: 0000000000000061 R09: ffff88806634cf30 [ 145.787765] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff866cc2e0 [ 145.795017] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88808bc37c18 [ 145.802290] ? debug_print_object.cold+0xa7/0xdb [ 145.807030] debug_object_assert_init+0x22f/0x300 [ 145.811856] ? debug_object_init_on_stack+0x20/0x20 [ 145.816858] del_timer+0x67/0xf0 [ 145.820206] ? trigger_dyntick_cpu.isra.0+0x190/0x190 [ 145.825382] tipc_subscrb_subscrp_delete+0x16a/0x3a0 [ 145.830467] ? trace_hardirqs_on_caller+0x400/0x590 [ 145.835465] ? tipc_subscrb_subscrp_delete+0x3a0/0x3a0 [ 145.840724] tipc_subscrb_release_cb+0x18/0x30 [ 145.845286] tipc_close_conn+0x176/0x210 [ 145.849329] tipc_send_work+0x470/0x5a0 [ 145.853288] ? tipc_close_conn+0x210/0x210 [ 145.857508] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 145.863028] process_one_work+0x863/0x1600 [ 145.867246] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 145.871912] worker_thread+0x5d9/0x1050 [ 145.875878] kthread+0x319/0x430 [ 145.879224] ? process_one_work+0x1600/0x1600 [ 145.883699] ? kthread_create_on_node+0xd0/0xd0 [ 145.888349] ret_from_fork+0x24/0x30 [ 145.893487] Kernel Offset: disabled [ 145.897169] Rebooting in 86400 seconds..