[ 45.803440][ T25] audit: type=1800 audit(1575206575.343:27): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 45.824182][ T25] audit: type=1800 audit(1575206575.343:28): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 46.351093][ T25] audit: type=1800 audit(1575206575.973:29): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 46.370453][ T25] audit: type=1800 audit(1575206575.973:30): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2019/12/01 13:23:07 fuzzer started 2019/12/01 13:23:08 dialing manager at 10.128.0.26:39193 2019/12/01 13:23:13 syscalls: 2592 2019/12/01 13:23:13 code coverage: enabled 2019/12/01 13:23:13 comparison tracing: enabled 2019/12/01 13:23:13 extra coverage: extra coverage is not supported by the kernel 2019/12/01 13:23:13 setuid sandbox: enabled 2019/12/01 13:23:13 namespace sandbox: enabled 2019/12/01 13:23:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 13:23:13 fault injection: enabled 2019/12/01 13:23:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 13:23:13 net packet injection: enabled 2019/12/01 13:23:13 net device setup: enabled 2019/12/01 13:23:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 13:23:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:23:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0xfffffffffffff1e3}) 13:23:47 executing program 1: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="90", 0x1}], 0x1) syzkaller login: [ 97.745600][ T8215] IPVS: ftp: loaded support on port[0] = 21 [ 97.863262][ T8215] chnl_net:caif_netlink_parms(): no params data found 13:23:47 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) [ 97.929944][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.937945][ T8215] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.946426][ T8215] device bridge_slave_0 entered promiscuous mode [ 97.964086][ T8218] IPVS: ftp: loaded support on port[0] = 21 [ 97.972758][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.980624][ T8215] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.991023][ T8215] device bridge_slave_1 entered promiscuous mode [ 98.014974][ T8215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.039616][ T8215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.083636][ T8215] team0: Port device team_slave_0 added [ 98.104013][ T8215] team0: Port device team_slave_1 added 13:23:47 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 98.240901][ T8215] device hsr_slave_0 entered promiscuous mode [ 98.298610][ T8215] device hsr_slave_1 entered promiscuous mode [ 98.346286][ T8220] IPVS: ftp: loaded support on port[0] = 21 13:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) [ 98.392330][ T8218] chnl_net:caif_netlink_parms(): no params data found [ 98.405097][ T8223] IPVS: ftp: loaded support on port[0] = 21 [ 98.506150][ T8215] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.563237][ T8215] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.623641][ T8215] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.634722][ T8225] IPVS: ftp: loaded support on port[0] = 21 13:23:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) [ 98.679536][ T8215] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.734891][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.757989][ T8218] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.765659][ T8218] device bridge_slave_0 entered promiscuous mode [ 98.773670][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.780949][ T8218] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.788851][ T8218] device bridge_slave_1 entered promiscuous mode [ 98.830048][ T8218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.843130][ T8218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.866262][ T8227] IPVS: ftp: loaded support on port[0] = 21 [ 98.915399][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.922685][ T8215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.930355][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.937456][ T8215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.965454][ T8218] team0: Port device team_slave_0 added [ 98.972991][ T2930] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.981007][ T2930] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.999642][ T8223] chnl_net:caif_netlink_parms(): no params data found [ 99.022137][ T8218] team0: Port device team_slave_1 added [ 99.090231][ T8218] device hsr_slave_0 entered promiscuous mode [ 99.147765][ T8218] device hsr_slave_1 entered promiscuous mode [ 99.207584][ T8218] debugfs: Directory 'hsr0' with parent '/' already present! [ 99.306654][ T8225] chnl_net:caif_netlink_parms(): no params data found [ 99.319389][ T8220] chnl_net:caif_netlink_parms(): no params data found [ 99.330638][ T8218] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.394836][ T8218] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.459046][ T8223] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.466114][ T8223] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.474408][ T8223] device bridge_slave_0 entered promiscuous mode [ 99.482351][ T8218] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.531729][ T8218] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.622157][ T8223] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.630547][ T8223] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.638862][ T8223] device bridge_slave_1 entered promiscuous mode [ 99.658198][ T8223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.679251][ T8215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.686115][ T8225] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.693270][ T8225] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.701305][ T8225] device bridge_slave_0 entered promiscuous mode [ 99.708883][ T8220] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.715932][ T8220] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.723675][ T8220] device bridge_slave_0 entered promiscuous mode [ 99.732636][ T8220] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.739939][ T8220] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.747593][ T8220] device bridge_slave_1 entered promiscuous mode [ 99.755448][ T8223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.783072][ T8225] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.790392][ T8225] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.798607][ T8225] device bridge_slave_1 entered promiscuous mode [ 99.843030][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.851312][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.864676][ T8218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.877202][ T8227] chnl_net:caif_netlink_parms(): no params data found [ 99.892456][ T8223] team0: Port device team_slave_0 added [ 99.905199][ T8225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.922992][ T8220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.933348][ T8215] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.941509][ T8223] team0: Port device team_slave_1 added [ 99.948539][ T8220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.960839][ T8225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.985028][ T8220] team0: Port device team_slave_0 added [ 100.049197][ T8223] device hsr_slave_0 entered promiscuous mode [ 100.097849][ T8223] device hsr_slave_1 entered promiscuous mode [ 100.147522][ T8223] debugfs: Directory 'hsr0' with parent '/' already present! [ 100.156349][ T8220] team0: Port device team_slave_1 added [ 100.173114][ T8227] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.180390][ T8227] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.188975][ T8227] device bridge_slave_0 entered promiscuous mode [ 100.197196][ T8227] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.204315][ T8227] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.212502][ T8227] device bridge_slave_1 entered promiscuous mode [ 100.219674][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.229079][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.237886][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.244920][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.257529][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.266173][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.274776][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.281861][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.289582][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.298637][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.315289][ T8225] team0: Port device team_slave_0 added [ 100.328808][ T8225] team0: Port device team_slave_1 added [ 100.338939][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.346738][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.366065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.375474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.429953][ T8220] device hsr_slave_0 entered promiscuous mode [ 100.488955][ T8220] device hsr_slave_1 entered promiscuous mode [ 100.517535][ T8220] debugfs: Directory 'hsr0' with parent '/' already present! [ 100.534913][ T8227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.563477][ T8223] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.600711][ T8218] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.610119][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.618309][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.626640][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.635228][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.643939][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.659223][ T8227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.669432][ T8223] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.712312][ T8223] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.768975][ T8223] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.890126][ T8225] device hsr_slave_0 entered promiscuous mode [ 100.939076][ T8225] device hsr_slave_1 entered promiscuous mode [ 100.997490][ T8225] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.005977][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.015249][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.023653][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.032177][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.040946][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.048030][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.055588][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.086430][ T8227] team0: Port device team_slave_0 added [ 101.099668][ T8227] team0: Port device team_slave_1 added [ 101.150535][ T8227] device hsr_slave_0 entered promiscuous mode [ 101.217704][ T8227] device hsr_slave_1 entered promiscuous mode [ 101.267668][ T8227] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.276568][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.286864][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.295321][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.304052][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.311156][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.319056][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.327894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.336261][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.347709][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.355987][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.364840][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.375314][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.424465][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.433697][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.456407][ T8215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.464375][ T8225] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 101.504160][ T8225] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 101.559328][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.567118][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.575134][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.583963][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.595809][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.616670][ T8225] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 101.658916][ T8225] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 101.712724][ T8227] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 101.759981][ T8227] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 101.799123][ T8227] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 101.849817][ T8220] netdevsim netdevsim2 netdevsim0: renamed from eth0 13:23:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0xfffffffffffff1e3}) [ 101.902022][ T8220] netdevsim netdevsim2 netdevsim1: renamed from eth1 13:23:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0xfffffffffffff1e3}) 13:23:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0xfffffffffffff1e3}) [ 101.979140][ T8227] netdevsim netdevsim5 netdevsim3: renamed from eth3 13:23:51 executing program 0: mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) [ 102.037671][ T8220] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 102.059487][ T8220] netdevsim netdevsim2 netdevsim3: renamed from eth3 13:23:51 executing program 0: mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) [ 102.105775][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.116797][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.135936][ T8218] 8021q: adding VLAN 0 to HW filter on device batadv0 13:23:51 executing program 0: mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) [ 102.265677][ T8223] 8021q: adding VLAN 0 to HW filter on device bond0 13:23:51 executing program 0: mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 13:23:51 executing program 1: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="90", 0x1}], 0x1) [ 102.325841][ T8223] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.343441][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.356726][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.375052][ T8227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.427122][ T8225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.456198][ T8220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.486086][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.521672][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.530460][ T8233] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.537563][ T8233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.545195][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.553778][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.562155][ T8233] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.569242][ T8233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.576818][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.584524][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.593910][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.602037][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.610183][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.620426][ T8227] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.635706][ T8220] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.647677][ T8225] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.658047][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.666637][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.674893][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.683013][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.691911][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.700855][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.709464][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.716528][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.748265][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.756148][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.764914][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.773638][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.782459][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.790977][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.798054][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.805565][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.814156][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.822663][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.829881][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.837717][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.846191][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.854543][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.861589][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.869181][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.877769][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.885987][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.893053][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.900689][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.909681][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.918304][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.926748][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.935210][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.944032][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.952365][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.959439][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.966886][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.975388][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.983728][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.992512][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.000309][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.008269][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.033729][ T8223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.033748][ T8223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.056988][ T8225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.057000][ T8225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.061371][ T8220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.061381][ T8220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.073758][ T8223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.104809][ T8227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.153673][ T8227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.165737][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.174476][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.186950][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.195729][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.204475][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.213278][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.221679][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.230562][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.238994][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.247439][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.255689][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.264212][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.272585][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.281473][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.289980][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.297570][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.304975][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.313901][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.322736][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.331732][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.340235][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.348752][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.356919][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.365329][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.373685][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.381984][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.391520][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.399990][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.408360][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.416531][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.424870][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.432969][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.440545][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.448189][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.455643][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.463335][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.471759][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.479509][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.487075][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.494906][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.502841][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.511018][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.521998][ T8220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.534310][ T8225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.598290][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.605835][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.619379][ T8227] 8021q: adding VLAN 0 to HW filter on device batadv0 13:23:53 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:23:53 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 13:23:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 13:23:53 executing program 1: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="90", 0x1}], 0x1) 13:23:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:23:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 13:23:53 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:53 executing program 1: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="90", 0x1}], 0x1) 13:23:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:23:53 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 13:23:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 13:23:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 13:23:53 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:23:53 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:53 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 13:23:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 13:23:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 13:23:54 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xee3946a02a6279af, 0x0) 13:23:54 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:23:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000300)=""/88, 0x58) [ 104.583698][ T8360] mmap: syz-executor.2 (8360) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:23:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xee3946a02a6279af, 0x0) 13:23:54 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000300)=""/88, 0x58) 13:23:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:23:54 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xee3946a02a6279af, 0x0) 13:23:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000300)=""/88, 0x58) 13:23:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:54 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 13:23:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:23:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:23:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xee3946a02a6279af, 0x0) 13:23:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000300)=""/88, 0x58) 13:23:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:23:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:54 executing program 4: unshare(0x400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.316991][ T25] audit: type=1804 audit(1575206634.933:31): pid=8422 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir863163824/syzkaller.xlHu4w/15/bus" dev="sda1" ino=16560 res=1 13:23:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 105.394379][ T25] audit: type=1804 audit(1575206635.013:32): pid=8422 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir863163824/syzkaller.xlHu4w/15/bus" dev="sda1" ino=16560 res=1 13:23:55 executing program 4: unshare(0x400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:23:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:23:55 executing program 4: unshare(0x400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.571511][ T25] audit: type=1326 audit(1575206635.183:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x50000 13:23:55 executing program 4: unshare(0x400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.665005][ T25] audit: type=1326 audit(1575206635.193:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:23:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) [ 105.754014][ T25] audit: type=1326 audit(1575206635.193:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 105.784277][ T25] audit: type=1326 audit(1575206635.193:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:23:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 105.858501][ T25] audit: type=1326 audit(1575206635.193:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) [ 105.943386][ T25] audit: type=1326 audit(1575206635.193:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:23:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 106.014113][ T25] audit: type=1326 audit(1575206635.193:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 106.042155][ T25] audit: type=1326 audit(1575206635.193:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8435 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:23:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:23:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:58 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 13:23:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:58 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x81, 0x0, "f914d19173ebf5c3d17222930093e5232072f2b8771c24aae9a1a6a413816ef8a5282586b1f21ccb9bf5016bc2a04cb078b6cbd17ce0ea418f2e1884483cc95c5f940f371de8ed11765b8b14c7ba60e28c117c964d496a61776a63bdbd7c42a5398073f8e427c038515c040f9c77eeacc413a28fd04da725c4"}, 0x0) 13:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 13:23:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, &(0x7f0000000040)=@can, 0x0) 13:23:58 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x81, 0x0, "f914d19173ebf5c3d17222930093e5232072f2b8771c24aae9a1a6a413816ef8a5282586b1f21ccb9bf5016bc2a04cb078b6cbd17ce0ea418f2e1884483cc95c5f940f371de8ed11765b8b14c7ba60e28c117c964d496a61776a63bdbd7c42a5398073f8e427c038515c040f9c77eeacc413a28fd04da725c4"}, 0x0) 13:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) [ 110.317426][ T25] kauditd_printk_skb: 26023 callbacks suppressed [ 110.317435][ T25] audit: type=1326 audit(1575206639.943:26064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.352374][ T25] audit: type=1326 audit(1575206639.973:26065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.374208][ T25] audit: type=1326 audit(1575206639.973:26066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.396999][ T25] audit: type=1326 audit(1575206639.973:26067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.419282][ T25] audit: type=1326 audit(1575206639.973:26068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.441033][ T25] audit: type=1326 audit(1575206639.973:26069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.463135][ T25] audit: type=1326 audit(1575206639.973:26070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.485728][ T25] audit: type=1326 audit(1575206639.973:26071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.508467][ T25] audit: type=1326 audit(1575206639.973:26072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 110.530656][ T25] audit: type=1326 audit(1575206639.973:26073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:24:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:24:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, &(0x7f0000000040)=@can, 0x0) 13:24:01 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x81, 0x0, "f914d19173ebf5c3d17222930093e5232072f2b8771c24aae9a1a6a413816ef8a5282586b1f21ccb9bf5016bc2a04cb078b6cbd17ce0ea418f2e1884483cc95c5f940f371de8ed11765b8b14c7ba60e28c117c964d496a61776a63bdbd7c42a5398073f8e427c038515c040f9c77eeacc413a28fd04da725c4"}, 0x0) 13:24:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 13:24:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x4, 0x1, {0x2}}}}}]}, 0x50}}, 0x0) 13:24:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:01 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x81, 0x0, "f914d19173ebf5c3d17222930093e5232072f2b8771c24aae9a1a6a413816ef8a5282586b1f21ccb9bf5016bc2a04cb078b6cbd17ce0ea418f2e1884483cc95c5f940f371de8ed11765b8b14c7ba60e28c117c964d496a61776a63bdbd7c42a5398073f8e427c038515c040f9c77eeacc413a28fd04da725c4"}, 0x0) [ 111.638610][ T8521] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.681146][ T8521] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 13:24:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x4, 0x1, {0x2}}}}}]}, 0x50}}, 0x0) 13:24:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, &(0x7f0000000040)=@can, 0x0) [ 111.905282][ T8548] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.977419][ T8548] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 13:24:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:24:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 13:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x4, 0x1, {0x2}}}}}]}, 0x50}}, 0x0) 13:24:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, &(0x7f0000000040)=@can, 0x0) 13:24:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) [ 114.762128][ T8572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:24:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 13:24:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) [ 114.806587][ T8572] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 13:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)={0x15cbbc7b}) 13:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x4, 0x1, {0x2}}}}}]}, 0x50}}, 0x0) 13:24:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:04 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000040)=0x7, 0x401c, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) [ 115.023714][ T8599] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.062936][ T8599] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.334459][ T25] kauditd_printk_skb: 31985 callbacks suppressed [ 115.334467][ T25] audit: type=1326 audit(1575206644.943:58059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.373779][ T25] audit: type=1326 audit(1575206644.993:58060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.401434][ T25] audit: type=1326 audit(1575206644.993:58061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.429088][ T25] audit: type=1326 audit(1575206644.993:58062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.457619][ T25] audit: type=1326 audit(1575206644.993:58063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.485903][ T25] audit: type=1326 audit(1575206644.993:58064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.513515][ T25] audit: type=1326 audit(1575206644.993:58065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.541250][ T25] audit: type=1326 audit(1575206644.993:58066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.572679][ T25] audit: type=1326 audit(1575206644.993:58067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 [ 115.600561][ T25] audit: type=1326 audit(1575206644.993:58068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8577 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a679 code=0x50000 13:24:07 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="fc0000001d000700ab092500090007000c231000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:24:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)={0x15cbbc7b}) 13:24:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 13:24:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110602, 0xffffffffffffffff}}}, 0x90) 13:24:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000040)=0x7, 0x401c, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 13:24:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff00090000ff07000080ffffff42000000000000000100000000ffffff81000004800000000a0000000005000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:24:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)={0x15cbbc7b}) 13:24:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000040)=0x7, 0x401c, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 13:24:07 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="fc0000001d000700ab092500090007000c231000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:24:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x60}}, 0xb8}}, 0x0) 13:24:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) [ 117.918990][ T8624] ldm_validate_privheads(): Disk read failed. [ 117.983419][ T8624] loop5: p1 p2 p3 13:24:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)={0x15cbbc7b}) 13:24:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x60}}, 0xb8}}, 0x0) [ 118.031411][ T8624] loop5: partition table partially beyond EOD, truncated 13:24:07 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="fc0000001d000700ab092500090007000c231000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:24:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000040)=0x7, 0x401c, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) [ 118.152286][ T8624] loop5: p1 start 2304 is beyond EOD, truncated [ 118.180685][ T8624] loop5: p3 start 128 is beyond EOD, truncated 13:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff00090000ff07000080ffffff42000000000000000100000000ffffff81000004800000000a0000000005000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:24:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:08 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 13:24:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x60}}, 0xb8}}, 0x0) 13:24:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x60}}, 0xb8}}, 0x0) 13:24:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:08 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c3e3d7d0150c11f5"], 0xc) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0xff0}, {&(0x7f0000001200)=')', 0x1}], 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x0, 0xb6, 0x6, 0x6}) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2516]}, 0xa4c) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x4, 0x20, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000001840)='/dev/rtc#\x00', 0x3, 0x206040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet6_int(r3, 0x29, 0x93fb17e9f288ea5d, &(0x7f00000017c0)=0x9b6, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.513849][ T8686] ldm_validate_privheads(): Disk read failed. 13:24:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) [ 118.600309][ T8686] loop5: p1 p2 p3 [ 118.604065][ T8686] loop5: partition table partially beyond EOD, truncated [ 118.644910][ T8686] loop5: p1 start 2304 is beyond EOD, truncated [ 118.670546][ T8686] loop5: p3 start 128 is beyond EOD, truncated 13:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff00090000ff07000080ffffff42000000000000000100000000ffffff81000004800000000a0000000005000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:24:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6, 0x400000000}, 0x20) 13:24:08 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x303, &(0x7f0000000040)={&(0x7f00000004c0)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@typed={0x0, 0x0, @u64}, @typed={0x8, 0x0, @str='\x00'}, @typed={0x8, 0x0, @u32}, @typed={0x4b, 0x0, @ipv6=@mcast2}, @typed={0x0, 0x0, @u64}]}, 0xe0}}, 0x0) 13:24:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c3e3d7d0150c11f5"], 0xc) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0xff0}, {&(0x7f0000001200)=')', 0x1}], 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x0, 0xb6, 0x6, 0x6}) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2516]}, 0xa4c) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x4, 0x20, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000001840)='/dev/rtc#\x00', 0x3, 0x206040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet6_int(r3, 0x29, 0x93fb17e9f288ea5d, &(0x7f00000017c0)=0x9b6, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:24:08 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r2, 0x5450, 0x0) 13:24:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x303, &(0x7f0000000040)={&(0x7f00000004c0)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@typed={0x0, 0x0, @u64}, @typed={0x8, 0x0, @str='\x00'}, @typed={0x8, 0x0, @u32}, @typed={0x4b, 0x0, @ipv6=@mcast2}, @typed={0x0, 0x0, @u64}]}, 0xe0}}, 0x0) 13:24:08 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) 13:24:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 13:24:08 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) [ 119.025364][ C1] hrtimer: interrupt took 55806 ns [ 119.028093][ T8729] ldm_validate_privheads(): Disk read failed. [ 119.036648][ T8729] loop5: p1 p2 p3 13:24:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 119.137489][ T8729] loop5: partition table partially beyond EOD, truncated [ 119.145302][ T8729] loop5: p1 start 2304 is beyond EOD, truncated [ 119.173393][ T8729] loop5: p3 start 128 is beyond EOD, truncated 13:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff00090000ff07000080ffffff42000000000000000100000000ffffff81000004800000000a0000000005000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:24:08 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) 13:24:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c3e3d7d0150c11f5"], 0xc) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0xff0}, {&(0x7f0000001200)=')', 0x1}], 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x0, 0xb6, 0x6, 0x6}) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2516]}, 0xa4c) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x4, 0x20, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000001840)='/dev/rtc#\x00', 0x3, 0x206040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet6_int(r3, 0x29, 0x93fb17e9f288ea5d, &(0x7f00000017c0)=0x9b6, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:24:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x303, &(0x7f0000000040)={&(0x7f00000004c0)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@typed={0x0, 0x0, @u64}, @typed={0x8, 0x0, @str='\x00'}, @typed={0x8, 0x0, @u32}, @typed={0x4b, 0x0, @ipv6=@mcast2}, @typed={0x0, 0x0, @u64}]}, 0xe0}}, 0x0) 13:24:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) 13:24:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 13:24:09 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) 13:24:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x303, &(0x7f0000000040)={&(0x7f00000004c0)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@typed={0x0, 0x0, @u64}, @typed={0x8, 0x0, @str='\x00'}, @typed={0x8, 0x0, @u32}, @typed={0x4b, 0x0, @ipv6=@mcast2}, @typed={0x0, 0x0, @u64}]}, 0xe0}}, 0x0) 13:24:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) 13:24:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 13:24:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r1, 0x8010743f, &(0x7f0000d1df52)=""/174) [ 119.486714][ T8776] ldm_validate_privheads(): Disk read failed. [ 119.524851][ T8776] loop5: p1 p2 p3 13:24:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000001880)) [ 119.562854][ T8776] loop5: partition table partially beyond EOD, truncated [ 119.583922][ T8776] loop5: p1 start 2304 is beyond EOD, truncated [ 119.591685][ T8776] loop5: p3 start 128 is beyond EOD, truncated 13:24:09 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:09 executing program 5: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 119.744300][ T8802] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.751767][ T8802] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.943455][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.950625][ T8805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.958050][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.965127][ T8805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.017683][ T8805] device bridge0 entered promiscuous mode [ 120.987451][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:24:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c3e3d7d0150c11f5"], 0xc) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0xff0}, {&(0x7f0000001200)=')', 0x1}], 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x0, 0xb6, 0x6, 0x6}) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2516]}, 0xa4c) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x4, 0x20, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000001840)='/dev/rtc#\x00', 0x3, 0x206040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet6_int(r3, 0x29, 0x93fb17e9f288ea5d, &(0x7f00000017c0)=0x9b6, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:24:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:24:11 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:11 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:11 executing program 5: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 13:24:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r1, 0x8010743f, &(0x7f0000d1df52)=""/174) 13:24:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 122.371799][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.379019][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.407843][ T8821] device bridge0 left promiscuous mode 13:24:12 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:24:12 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:24:12 executing program 2: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 122.804543][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.811745][ T8831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.819127][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.826202][ T8831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.841539][ T8831] device bridge0 entered promiscuous mode [ 122.852207][ T8855] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.859614][ T8855] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.007819][ T8858] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.015074][ T8858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.022469][ T8858] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.029582][ T8858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.047534][ T8858] device bridge0 entered promiscuous mode [ 123.667492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:24:15 executing program 5: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 13:24:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:15 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:15 executing program 2: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 13:24:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r1, 0x8010743f, &(0x7f0000d1df52)=""/174) 13:24:15 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:15 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) [ 125.470394][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.477631][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.496080][ T8868] device bridge0 left promiscuous mode 13:24:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1}, 0x0) 13:24:15 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:15 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 125.925471][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.935817][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.955545][ T8872] device bridge0 left promiscuous mode 13:24:15 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 126.191807][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.199151][ T8877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.206523][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.213636][ T8877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.304101][ T8877] device bridge0 entered promiscuous mode [ 126.315671][ T8878] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.322858][ T8878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.331040][ T8878] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.338215][ T8878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.372707][ T8878] device bridge0 entered promiscuous mode 13:24:16 executing program 5: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 13:24:16 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:16 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:16 executing program 2: getpid() r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00HtL'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 126.462784][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.470053][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.495411][ T8922] device bridge0 left promiscuous mode [ 126.675314][ T8928] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.682775][ T8928] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.699547][ T8928] device bridge0 left promiscuous mode 13:24:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r1, 0x8010743f, &(0x7f0000d1df52)=""/174) 13:24:16 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:16 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 13:24:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 126.866715][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.873884][ T8929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.881292][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.888419][ T8929] bridge0: port 1(bridge_slave_0) entered forwarding state 13:24:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 126.948743][ T8929] device bridge0 entered promiscuous mode [ 126.958538][ T8933] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.965732][ T8933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.973148][ T8933] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.980291][ T8933] bridge0: port 1(bridge_slave_0) entered forwarding state 13:24:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 13:24:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 127.125129][ T8933] device bridge0 entered promiscuous mode [ 127.156623][ T8963] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.197472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.212268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:24:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 13:24:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 13:24:16 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 127.291170][ T8971] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 127.330375][ T8973] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 13:24:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) [ 127.357306][ T8975] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 13:24:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 127.451113][ T8979] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 13:24:17 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="89fb374b2681dc4540cb1dd56fb3ab57fdb17d238b18370ab5a1c0e6f595f3971bda024d428b636a86fb2f955886d0594c2e166466209d9b576ed81b803169af1a2ed2e25ff003fb91a2cb62f051bd2ec1c25c01f6525c9222a7aeb9c51cf6dffbaca51b881f0fcd7ea28d5562efbe4795086d2f000f73e10c0d3688e87db52f11b94d80ddcebc722bf57a964676b164612fb466eadde84a66fad7f2ae6e91d0a3d2c91d5d4830b8bfa06fda4d905ffeca980bdb9170d8ecc67bea26d9a6b242f24000ad7fc0e7e99b99fbf110c3a314bf2adbd6d5518288c673cfc948a6b9e5fa87a29de5fac6a954b0cae14e5547ed3a994101fe24d2647014e46d407c9ff0d396ff614ea2c636411b65472e5a3790f8f7d4af006d96a732ae495e44ccf740a27ca08553245664ce9f1fdf0b3dc36207ba5c6a8e6c33f60c93a266c9fe210bb8cc5b031e18b955582b942eb382ba60181fdc77324f6ea0dade0f789408d09a5f4968e8276c9ced32956000a6fb04b63f6478", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff04000000090001007072696f0000001d31a1dd940d1e5f9e00180002000d73f0385ca47c0c38e791f4c8c0829e4334fea4d1eaf72bd705669c1604e80e1d8b9e210f27e26b158f5dfe24d296e86434aa56"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r3}], 0x2, &(0x7f0000000140), 0x0, 0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 127.637660][ T8983] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 13:24:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 13:24:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 127.680034][ T8989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.707295][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r3}], 0x2, &(0x7f0000000140), 0x0, 0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 127.778990][ T9005] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 13:24:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff04000000090001007072696f0000001d31a1dd940d1e5f9e00180002000d73f0385ca47c0c38e791f4c8c0829e4334fea4d1eaf72bd705669c1604e80e1d8b9e210f27e26b158f5dfe24d296e86434aa56"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 13:24:17 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0xfffffffffffffe87, 0xfffffffffffffffd) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 127.967598][ T9010] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r3}], 0x2, &(0x7f0000000140), 0x0, 0x0) 13:24:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) [ 128.013109][ T9017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:24:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff04000000090001007072696f0000001d31a1dd940d1e5f9e00180002000d73f0385ca47c0c38e791f4c8c0829e4334fea4d1eaf72bd705669c1604e80e1d8b9e210f27e26b158f5dfe24d296e86434aa56"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) 13:24:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x4) [ 128.203102][ T9035] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r3}], 0x2, &(0x7f0000000140), 0x0, 0x0) 13:24:17 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) 13:24:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x4) [ 128.317688][ T9040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:24:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="c0"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:24:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff04000000090001007072696f0000001d31a1dd940d1e5f9e00180002000d73f0385ca47c0c38e791f4c8c0829e4334fea4d1eaf72bd705669c1604e80e1d8b9e210f27e26b158f5dfe24d296e86434aa56"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 13:24:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/230, 0xe6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}], 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x1f8, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/104, 0x29}], 0xf9, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x7d}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x5}, [@nested={0x8, 0xa, [@generic="03"]}]}, 0x1c}}, 0x0) 13:24:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f07a2879307000904fcffffff1010000502feffffff0800000008000000", 0x24) 13:24:18 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x4) [ 128.510014][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x5}, [@nested={0x8, 0xa, [@generic="03"]}]}, 0x1c}}, 0x0) 13:24:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="c0"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:24:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f07a2879307000904fcffffff1010000502feffffff0800000008000000", 0x24) 13:24:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfd}) 13:24:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/230, 0xe6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}], 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x1f8, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/104, 0x29}], 0xf9, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x7d}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:24:18 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x4) 13:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x5}, [@nested={0x8, 0xa, [@generic="03"]}]}, 0x1c}}, 0x0) 13:24:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f07a2879307000904fcffffff1010000502feffffff0800000008000000", 0x24) [ 128.828759][ T9085] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x5}, [@nested={0x8, 0xa, [@generic="03"]}]}, 0x1c}}, 0x0) 13:24:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="c0"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:24:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/230, 0xe6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}], 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x1f8, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/104, 0x29}], 0xf9, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x7d}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:24:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x30, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3}}}}, 0x30}}, 0x0) 13:24:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000000ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab501808b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000800), 0x4, 0x0) 13:24:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/230, 0xe6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}], 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x1f8, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/104, 0x29}], 0xf9, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x7d}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:24:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f07a2879307000904fcffffff1010000502feffffff0800000008000000", 0x24) 13:24:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="c0"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:24:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 13:24:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000003540), 0x799355336e44598f, 0x2000, 0x0) 13:24:18 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0xb, 0x7740) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab", 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) [ 129.218453][ T9120] 9pnet: bogus RWRITE count (2 > 1) 13:24:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r5, 0xee00) 13:24:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 13:24:19 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0xb, 0x7740) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab", 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 13:24:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r5, 0xee00) 13:24:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000000ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab501808b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000800), 0x4, 0x0) 13:24:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 13:24:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r5, 0xee00) 13:24:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 13:24:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000003540), 0x799355336e44598f, 0x2000, 0x0) 13:24:19 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0xb, 0x7740) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab", 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 13:24:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r5, 0xee00) 13:24:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) [ 129.855112][ T9173] 9pnet: bogus RWRITE count (2 > 1) 13:24:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000000ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab501808b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000800), 0x4, 0x0) 13:24:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0xb, 0x7740) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab", 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 13:24:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 130.223432][ T9200] 9pnet: bogus RWRITE count (2 > 1) 13:24:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000003540), 0x799355336e44598f, 0x2000, 0x0) 13:24:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:24:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:24:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r9, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 13:24:20 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000000ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab501808b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000800), 0x4, 0x0) 13:24:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:24:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bba60947"}, 0x0, 0x0, @fd, 0x4}) 13:24:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xffffff47) recvmmsg(r2, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000015c0)=""/34, 0x22}, {&(0x7f0000001600)=""/191, 0x452}], 0x2}}], 0x500, 0x0, 0x0) 13:24:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 130.618333][ T9232] 9pnet: bogus RWRITE count (2 > 1) 13:24:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:24:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:24:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000003540), 0x799355336e44598f, 0x2000, 0x0) 13:24:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x0, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 13:24:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bba60947"}, 0x0, 0x0, @fd, 0x4}) 13:24:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xffffff47) recvmmsg(r2, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000015c0)=""/34, 0x22}, {&(0x7f0000001600)=""/191, 0x452}], 0x2}}], 0x500, 0x0, 0x0) 13:24:20 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xffff}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x0, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) 13:24:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:24:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x0, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 13:24:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bba60947"}, 0x0, 0x0, @fd, 0x4}) [ 131.124331][ T25] kauditd_printk_skb: 16018 callbacks suppressed [ 131.124340][ T25] audit: type=1804 audit(1575206660.743:74087): pid=9275 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir412773150/syzkaller.HAmONH/39/bus" dev="sda1" ino=16717 res=1 [ 131.168371][ T9275] ================================================================== [ 131.176613][ T9275] BUG: KASAN: slab-out-of-bounds in iov_iter_alignment+0x6a1/0x7b0 [ 131.184502][ T9275] Read of size 4 at addr ffff888083286784 by task syz-executor.5/9275 [ 131.192640][ T9275] [ 131.192663][ T9275] CPU: 1 PID: 9275 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 131.192669][ T9275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.192673][ T9275] Call Trace: [ 131.192690][ T9275] dump_stack+0x1fb/0x318 [ 131.192709][ T9275] print_address_description+0x75/0x5c0 [ 131.192719][ T9275] ? vprintk_func+0x158/0x170 [ 131.192731][ T9275] ? printk+0x62/0x8d [ 131.226509][ T9275] ? vprintk_emit+0x2d4/0x3a0 [ 131.226530][ T9275] __kasan_report+0x14b/0x1c0 [ 131.244499][ T9275] ? iov_iter_alignment+0x6a1/0x7b0 [ 131.249708][ T9275] kasan_report+0x26/0x50 [ 131.254057][ T9275] __asan_report_load4_noabort+0x14/0x20 [ 131.259690][ T9275] iov_iter_alignment+0x6a1/0x7b0 [ 131.264719][ T9275] iomap_dio_bio_actor+0x1a7/0x11e0 [ 131.269921][ T9275] ? ext4_set_iomap+0x529/0x760 [ 131.274785][ T9275] iomap_dio_actor+0x2b4/0x4a0 [ 131.279553][ T9275] ? rcu_read_lock_sched_held+0x10b/0x170 [ 131.285275][ T9275] iomap_apply+0x370/0x490 [ 131.289717][ T9275] iomap_dio_rw+0x8ad/0x1010 [ 131.294305][ T9275] ? iomap_dio_rw+0x1010/0x1010 [ 131.299179][ T9275] ext4_file_write_iter+0x15a4/0x1f50 [ 131.304591][ T9275] do_iter_readv_writev+0x651/0x8e0 [ 131.309810][ T9275] do_iter_write+0x180/0x590 [ 131.314387][ T9275] ? __kasan_check_read+0x11/0x20 [ 131.319407][ T9275] ? splice_from_pipe_next+0x43d/0x4d0 13:24:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x0, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 13:24:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bba60947"}, 0x0, 0x0, @fd, 0x4}) [ 131.324866][ T9275] vfs_iter_write+0x7c/0xa0 [ 131.329370][ T9275] iter_file_splice_write+0x703/0xe40 [ 131.334768][ T9275] ? splice_from_pipe+0x180/0x180 [ 131.339791][ T9275] direct_splice_actor+0xf7/0x130 [ 131.344814][ T9275] splice_direct_to_actor+0x4d2/0xb90 [ 131.350185][ T9275] ? do_splice_direct+0x330/0x330 [ 131.355212][ T9275] do_splice_direct+0x200/0x330 [ 131.360054][ T9275] ? security_file_permission+0xe0/0x350 [ 131.360067][ T9275] do_sendfile+0x7e4/0xfd0 [ 131.360093][ T9275] __x64_sys_sendfile64+0x176/0x1b0 [ 131.360109][ T9275] do_syscall_64+0xf7/0x1c0 [ 131.360125][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.360134][ T9275] RIP: 0033:0x45a679 [ 131.360145][ T9275] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.360150][ T9275] RSP: 002b:00007fdcd06c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 131.360159][ T9275] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 131.360163][ T9275] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 131.360172][ T9275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 131.360178][ T9275] R10: 00008400fffffffa R11: 0000000000000246 R12: 00007fdcd06c86d4 [ 131.360183][ T9275] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 131.360198][ T9275] [ 131.460637][ T9275] Allocated by task 9275: [ 131.465350][ T9275] __kasan_kmalloc+0x11c/0x1b0 [ 131.470112][ T9275] kasan_kmalloc+0x9/0x10 13:24:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x0, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 13:24:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff04000000090001007072696f00000000180002000d00000000a47c0c38e791f4c8"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 131.474444][ T9275] __kmalloc+0x254/0x340 [ 131.478689][ T9275] kmalloc_array+0x32/0x60 [ 131.483104][ T9275] iter_file_splice_write+0x15f/0xe40 [ 131.488479][ T9275] direct_splice_actor+0xf7/0x130 [ 131.493591][ T9275] splice_direct_to_actor+0x4d2/0xb90 [ 131.498960][ T9275] do_splice_direct+0x200/0x330 [ 131.503823][ T9275] do_sendfile+0x7e4/0xfd0 [ 131.508243][ T9275] __x64_sys_sendfile64+0x176/0x1b0 [ 131.513442][ T9275] do_syscall_64+0xf7/0x1c0 [ 131.517944][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.517948][ T9275] [ 131.517953][ T9275] Freed by task 8186: [ 131.517961][ T9275] __kasan_slab_free+0x12a/0x1e0 [ 131.517967][ T9275] kasan_slab_free+0xe/0x10 [ 131.517975][ T9275] kfree+0x115/0x200 [ 131.517983][ T9275] smack_d_instantiate+0xb49/0xd70 [ 131.517994][ T9275] security_d_instantiate+0xa5/0x100 [ 131.518001][ T9275] d_instantiate+0x55/0x90 [ 131.518009][ T9275] shmem_mknod+0x178/0x1c0 [ 131.518015][ T9275] shmem_create+0x2b/0x40 [ 131.518023][ T9275] path_openat+0x2236/0x44a0 [ 131.518030][ T9275] do_filp_open+0x192/0x3d0 [ 131.518038][ T9275] do_sys_open+0x29f/0x560 [ 131.518045][ T9275] __x64_sys_open+0x87/0x90 [ 131.518056][ T9275] do_syscall_64+0xf7/0x1c0 [ 131.567170][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.567174][ T9275] [ 131.567182][ T9275] The buggy address belongs to the object at ffff888083286600 [ 131.567182][ T9275] which belongs to the cache kmalloc-256 of size 256 [ 131.567191][ T9275] The buggy address is located 132 bytes to the right of [ 131.567191][ T9275] 256-byte region [ffff888083286600, ffff888083286700) [ 131.567195][ T9275] The buggy address belongs to the page: [ 131.567207][ T9275] page:ffffea00020ca180 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 131.625690][ T9275] raw: 00fffe0000000200 ffffea00025d4f48 ffffea0002917448 ffff8880aa4008c0 [ 131.625700][ T9275] raw: 0000000000000000 ffff888083286000 0000000100000008 0000000000000000 [ 131.625705][ T9275] page dumped because: kasan: bad access detected [ 131.625709][ T9275] [ 131.625713][ T9275] Memory state around the buggy address: [ 131.625726][ T9275] ffff888083286680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 131.679993][ T9275] ffff888083286700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.688062][ T9275] >ffff888083286780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 131.696122][ T9275] ^ [ 131.700380][ T9275] ffff888083286800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 131.708447][ T9275] ffff888083286880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 131.716513][ T9275] ================================================================== [ 131.724577][ T9275] Disabling lock debugging due to kernel taint [ 131.760086][ T9275] Kernel panic - not syncing: panic_on_warn set ... [ 131.766731][ T9275] CPU: 1 PID: 9275 Comm: syz-executor.5 Tainted: G B 5.4.0-syzkaller #0 [ 131.776354][ T9275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.786409][ T9275] Call Trace: [ 131.789727][ T9275] dump_stack+0x1fb/0x318 [ 131.794056][ T9275] panic+0x264/0x7a9 [ 131.797947][ T9275] ? trace_hardirqs_on+0x34/0x80 [ 131.802881][ T9275] __kasan_report+0x1bb/0x1c0 [ 131.807552][ T9275] ? iov_iter_alignment+0x6a1/0x7b0 [ 131.812745][ T9275] kasan_report+0x26/0x50 [ 131.817073][ T9275] __asan_report_load4_noabort+0x14/0x20 [ 131.822701][ T9275] iov_iter_alignment+0x6a1/0x7b0 [ 131.827724][ T9275] iomap_dio_bio_actor+0x1a7/0x11e0 [ 131.833094][ T9275] ? ext4_set_iomap+0x529/0x760 [ 131.837967][ T9275] iomap_dio_actor+0x2b4/0x4a0 [ 131.842707][ T9275] ? rcu_read_lock_sched_held+0x10b/0x170 [ 131.848400][ T9275] iomap_apply+0x370/0x490 [ 131.852819][ T9275] iomap_dio_rw+0x8ad/0x1010 [ 131.857406][ T9275] ? iomap_dio_rw+0x1010/0x1010 [ 131.862241][ T9275] ext4_file_write_iter+0x15a4/0x1f50 [ 131.867712][ T9275] do_iter_readv_writev+0x651/0x8e0 [ 131.873455][ T9275] do_iter_write+0x180/0x590 [ 131.878021][ T9275] ? __kasan_check_read+0x11/0x20 [ 131.883021][ T9275] ? splice_from_pipe_next+0x43d/0x4d0 [ 131.888467][ T9275] vfs_iter_write+0x7c/0xa0 [ 131.892959][ T9275] iter_file_splice_write+0x703/0xe40 [ 131.898350][ T9275] ? splice_from_pipe+0x180/0x180 [ 131.903370][ T9275] direct_splice_actor+0xf7/0x130 [ 131.904121][ T4086] kobject: 'loop1' (00000000438e53b8): kobject_uevent_env [ 131.908386][ T9275] splice_direct_to_actor+0x4d2/0xb90 [ 131.908396][ T9275] ? do_splice_direct+0x330/0x330 [ 131.908410][ T9275] do_splice_direct+0x200/0x330 [ 131.908422][ T9275] ? security_file_permission+0xe0/0x350 [ 131.908436][ T9275] do_sendfile+0x7e4/0xfd0 [ 131.915542][ T4086] kobject: 'loop1' (00000000438e53b8): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 131.920875][ T9275] __x64_sys_sendfile64+0x176/0x1b0 [ 131.920886][ T9275] do_syscall_64+0xf7/0x1c0 [ 131.920904][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.920915][ T9275] RIP: 0033:0x45a679 [ 131.970485][ T9275] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.990065][ T9275] RSP: 002b:00007fdcd06c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 131.998467][ T9275] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 132.006410][ T9275] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 132.014352][ T9275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 132.022298][ T9275] R10: 00008400fffffffa R11: 0000000000000246 R12: 00007fdcd06c86d4 [ 132.030242][ T9275] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 132.039816][ T9275] Kernel Offset: disabled [ 132.044137][ T9275] Rebooting in 86400 seconds..