Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2020/06/06 05:53:42 fuzzer started 2020/06/06 05:53:43 dialing manager at 10.128.0.105:35423 2020/06/06 05:53:43 syscalls: 3055 2020/06/06 05:53:43 code coverage: enabled 2020/06/06 05:53:43 comparison tracing: enabled 2020/06/06 05:53:43 extra coverage: enabled 2020/06/06 05:53:43 setuid sandbox: enabled 2020/06/06 05:53:43 namespace sandbox: enabled 2020/06/06 05:53:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/06 05:53:43 fault injection: enabled 2020/06/06 05:53:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/06 05:53:43 net packet injection: enabled 2020/06/06 05:53:43 net device setup: enabled 2020/06/06 05:53:43 concurrency sanitizer: enabled 2020/06/06 05:53:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/06 05:53:43 USB emulation: enabled syzkaller login: [ 52.563084][ T8921] KCSAN: could not find function: '_find_next_bit' [ 55.265399][ T8921] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/06 05:53:48 adding functions to KCSAN blacklist: 'generic_fillattr' 'pcpu_alloc' 'do_exit' 'shmem_getpage_gfp' 'do_signal_stop' '_find_next_bit' 'xas_clear_mark' 'tick_sched_do_timer' 'copy_process' 'blk_mq_request_bypass_insert' 'ext4_mb_good_group' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' '__send_signal' '__mark_inode_dirty' 'ktime_get_real_seconds' 'file_update_time' 'blk_mq_sched_dispatch_requests' 'decrypt_packet' '__get_user_pages' 'alloc_pid' 'wbt_done' 'futex_wait_queue_me' 'dd_has_work' 'mod_timer' 'ext4_free_inodes_count' 'do_syslog' 'vm_area_dup' 'run_timer_softirq' 'tick_nohz_next_event' 'poll_schedule_timeout' 'generic_write_end' 'do_nanosleep' '__ext4_new_inode' 'echo_char' 'tick_nohz_idle_stop_tick' 'ext4_mark_iloc_dirty' 'io_sq_thread' 'shmem_file_read_iter' 'add_timer' 'test_clear_page_writeback' 'ep_poll' 05:57:01 executing program 0: [ 249.771716][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 249.856593][ T8924] chnl_net:caif_netlink_parms(): no params data found 05:57:01 executing program 1: [ 249.901944][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.910260][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.918904][ T8924] device bridge_slave_0 entered promiscuous mode [ 249.928049][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.935780][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.943800][ T8924] device bridge_slave_1 entered promiscuous mode [ 249.964319][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.976573][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.998665][ T8924] team0: Port device team_slave_0 added [ 250.006064][ T8924] team0: Port device team_slave_1 added [ 250.022520][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.029665][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.056018][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.068414][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.075790][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.112092][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.131126][ T9078] IPVS: ftp: loaded support on port[0] = 21 05:57:01 executing program 2: [ 250.196747][ T8924] device hsr_slave_0 entered promiscuous mode [ 250.294406][ T8924] device hsr_slave_1 entered promiscuous mode 05:57:01 executing program 3: [ 250.385777][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 250.519453][ T9078] chnl_net:caif_netlink_parms(): no params data found [ 250.608715][ T9237] IPVS: ftp: loaded support on port[0] = 21 [ 250.659259][ T8924] netdevsim netdevsim0 netdevsim0: renamed from eth0 05:57:02 executing program 4: [ 250.706772][ T9098] chnl_net:caif_netlink_parms(): no params data found [ 250.721991][ T8924] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.777482][ T8924] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.862287][ T8924] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.928350][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.937474][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.945998][ T9078] device bridge_slave_0 entered promiscuous mode 05:57:02 executing program 5: [ 250.970366][ T9388] IPVS: ftp: loaded support on port[0] = 21 [ 250.975437][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.987786][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.998057][ T9078] device bridge_slave_1 entered promiscuous mode [ 251.018762][ T9078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.039199][ T9078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.107918][ T9078] team0: Port device team_slave_0 added [ 251.133547][ T9078] team0: Port device team_slave_1 added [ 251.157628][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.164715][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.191306][ T9078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.214792][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.222001][ T9098] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.230114][ T9098] device bridge_slave_0 entered promiscuous mode [ 251.239493][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.247997][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.275902][ T9078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.300998][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.308131][ T9098] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.316919][ T9098] device bridge_slave_1 entered promiscuous mode [ 251.323824][ T9237] chnl_net:caif_netlink_parms(): no params data found [ 251.355164][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.375766][ T9477] IPVS: ftp: loaded support on port[0] = 21 [ 251.407648][ T9078] device hsr_slave_0 entered promiscuous mode [ 251.474352][ T9078] device hsr_slave_1 entered promiscuous mode [ 251.504014][ T9078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.511662][ T9078] Cannot create hsr debugfs directory [ 251.540944][ T9098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.593143][ T9098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.614484][ T9098] team0: Port device team_slave_0 added [ 251.633827][ T9388] chnl_net:caif_netlink_parms(): no params data found [ 251.658462][ T9098] team0: Port device team_slave_1 added [ 251.666311][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.674259][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.684231][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.693504][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.701213][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.709251][ T9237] device bridge_slave_0 entered promiscuous mode [ 251.720323][ T9237] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.727666][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.736081][ T9237] device bridge_slave_1 entered promiscuous mode [ 251.784440][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.791556][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.818984][ T9098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.832394][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.839894][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.866524][ T9098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.881502][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.890806][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.899320][ T5290] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.906402][ T5290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.914213][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.923722][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.932379][ T5290] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.939501][ T5290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.947779][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.966333][ T9078] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.020487][ T9388] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.028264][ T9388] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.036309][ T9388] device bridge_slave_0 entered promiscuous mode [ 252.045083][ T9237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.062386][ T9078] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.121201][ T9078] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.176042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.184898][ T9388] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.191977][ T9388] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.200023][ T9388] device bridge_slave_1 entered promiscuous mode [ 252.209651][ T9237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.230474][ T9078] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.288575][ T9477] chnl_net:caif_netlink_parms(): no params data found [ 252.335963][ T9098] device hsr_slave_0 entered promiscuous mode [ 252.364246][ T9098] device hsr_slave_1 entered promiscuous mode [ 252.423912][ T9098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.431585][ T9098] Cannot create hsr debugfs directory [ 252.445524][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.455872][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.464907][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.474323][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.483263][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.493658][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.502637][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.521326][ T9388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.560551][ T9237] team0: Port device team_slave_0 added [ 252.566837][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.577817][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.586311][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.604111][ T9388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.619386][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.628214][ T9237] team0: Port device team_slave_1 added [ 252.684554][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.691578][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.718162][ T9237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.730815][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.738293][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.765117][ T9237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.776905][ T9388] team0: Port device team_slave_0 added [ 252.800588][ T9098] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.885906][ T9098] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.937269][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.944722][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.953586][ T9388] team0: Port device team_slave_1 added [ 252.966423][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.973566][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.982172][ T9477] device bridge_slave_0 entered promiscuous mode [ 252.990446][ T9098] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.036445][ T9098] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.078015][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.091085][ T9388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.098327][ T9388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.125856][ T9388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.137130][ T9477] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.144347][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.151841][ T9477] device bridge_slave_1 entered promiscuous mode [ 253.205502][ T9237] device hsr_slave_0 entered promiscuous mode [ 253.244032][ T9237] device hsr_slave_1 entered promiscuous mode [ 253.293798][ T9237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.301568][ T9237] Cannot create hsr debugfs directory [ 253.308874][ T9388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.318131][ T9388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.344773][ T9388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.415865][ T9388] device hsr_slave_0 entered promiscuous mode [ 253.444219][ T9388] device hsr_slave_1 entered promiscuous mode [ 253.493826][ T9388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.501824][ T9388] Cannot create hsr debugfs directory [ 253.538293][ T9477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.562543][ T9477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.595530][ T9078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.603402][ T9477] team0: Port device team_slave_0 added [ 253.610992][ T9477] team0: Port device team_slave_1 added [ 253.618639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.627772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.703983][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.712332][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.724009][ T9477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.730963][ T9477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.758237][ T9477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.770784][ T9477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.778201][ T9477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.804943][ T9477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.821524][ T9237] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.855645][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.863391][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.888363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.897073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.905794][ T8924] device veth0_vlan entered promiscuous mode [ 253.914206][ T9237] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.947869][ T9237] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.985837][ T9237] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.077608][ T9477] device hsr_slave_0 entered promiscuous mode [ 254.143966][ T9477] device hsr_slave_1 entered promiscuous mode [ 254.183683][ T9477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.191264][ T9477] Cannot create hsr debugfs directory [ 254.199411][ T9078] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.228476][ T8924] device veth1_vlan entered promiscuous mode [ 254.252320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.261351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.269998][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.277075][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.285127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.293665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.302092][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.309409][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.326180][ T9388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.390244][ T9098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.399118][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.407765][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.425890][ T9388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.501178][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.510078][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.519239][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.528084][ T9388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.624692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.632794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.642213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.650376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.659520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.668260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.676976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.686192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.695081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.703370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.712449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.721099][ T9388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.777361][ T9098] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.788033][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.804715][ T9477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.864095][ T9477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.915827][ T9477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.969846][ T9477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.035528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.044270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.052714][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.059758][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.068543][ T8924] device veth0_macvtap entered promiscuous mode [ 255.084911][ T9237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.102651][ T9078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.113318][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.121599][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.129540][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.137069][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.144694][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.153188][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.165839][ T4953] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.172872][ T4953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.187505][ T8924] device veth1_macvtap entered promiscuous mode [ 255.213885][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.222300][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.231987][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.241201][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.249981][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.259324][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.279235][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.287008][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.298015][ T9237] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.309600][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.319640][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.328465][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.338463][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.347633][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.371153][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.389344][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.399435][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.408468][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.417216][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.426428][ T5290] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.433473][ T5290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.441468][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.450333][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.459204][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.468188][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.477378][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.485841][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.500510][ T9078] device veth0_vlan entered promiscuous mode [ 255.526531][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.534481][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.543066][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.554408][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.563101][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.574219][ T4953] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.581258][ T4953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.590499][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.599171][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.610750][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.656854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.671720][ T9078] device veth1_vlan entered promiscuous mode [ 255.777853][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.786149][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.819481][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.828849][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.854274][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:57:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x4bfb, &(0x7f0000000000)) [ 255.862744][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.881166][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.890527][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.899317][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.907518][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.923520][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.931815][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.956223][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.976015][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.990382][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.009051][ T9477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.057551][ T9388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.072360][ T9477] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.083903][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.091897][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:57:07 executing program 0: [ 256.111767][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.134088][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.141933][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.152559][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.161589][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.172869][ T9078] device veth0_macvtap entered promiscuous mode [ 256.193530][ T9078] device veth1_macvtap entered promiscuous mode [ 256.203672][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:57:07 executing program 0: [ 256.211832][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.238857][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.247815][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 05:57:07 executing program 0: [ 256.256786][ T8622] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.263891][ T8622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.282807][ T9388] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.338547][ T9237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.350973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.362234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.377766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:57:07 executing program 0: [ 256.394600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.416796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.433690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.442122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.464332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.472876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 05:57:08 executing program 0: [ 256.492188][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.499275][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.508499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.518984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.527263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.537530][ T9098] device veth0_vlan entered promiscuous mode [ 256.551030][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:57:08 executing program 0: [ 256.593280][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.610296][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.626876][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.656765][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.666462][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.689531][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.709332][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.729273][ T4953] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.736357][ T4953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.779953][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.804348][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.812747][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.824324][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.832746][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.841898][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.850502][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.859283][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.868289][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.877255][ T4953] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.884429][ T4953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.892341][ T4953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.907353][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.917875][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.928981][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.941681][ T9477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.955757][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.968250][ T9098] device veth1_vlan entered promiscuous mode [ 256.976960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.985721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.996517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.004969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.013182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.047271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.056551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.067913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.077023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.087590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.096259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.106837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.116149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.264885][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.274099][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.282376][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.290980][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.299492][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.307821][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.317404][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.325584][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.336838][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.345886][ T9237] device veth0_vlan entered promiscuous mode [ 257.359228][ T9477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.368976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.376798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.386422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.395062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.410555][ T9098] device veth0_macvtap entered promiscuous mode [ 257.494440][ T9098] device veth1_macvtap entered promiscuous mode [ 257.517113][ T9237] device veth1_vlan entered promiscuous mode [ 257.539225][ T9388] 8021q: adding VLAN 0 to HW filter on device batadv0 05:57:09 executing program 1: [ 257.570536][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.585251][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.633182][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.647880][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.659514][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.670415][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.685852][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.703400][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.710856][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.719956][ T8622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.751571][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.766547][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.777732][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.789194][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.800872][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.817370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.834274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.842960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.851941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.865022][ T9237] device veth0_macvtap entered promiscuous mode [ 257.927849][ T9237] device veth1_macvtap entered promiscuous mode [ 257.939309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.948544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.957071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.966179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.096383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.105269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:57:09 executing program 2: [ 258.138096][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.160904][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.181274][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.205534][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.218270][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.228765][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.243425][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.288407][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.317874][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.337859][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.363222][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.373679][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.384326][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.395167][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.406217][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.418781][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.438047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.447214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.456162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.464515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.473184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.481375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.492457][ T9477] device veth0_vlan entered promiscuous mode [ 258.499579][ T9388] device veth0_vlan entered promiscuous mode [ 258.509465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.517561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.527294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.535410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.641322][ T9477] device veth1_vlan entered promiscuous mode 05:57:10 executing program 3: [ 258.714025][ T9388] device veth1_vlan entered promiscuous mode [ 258.774572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.784352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.796029][ T9477] device veth0_macvtap entered promiscuous mode [ 258.823083][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.831308][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.842390][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.854393][ T9477] device veth1_macvtap entered promiscuous mode [ 258.861965][ T9388] device veth0_macvtap entered promiscuous mode [ 258.890184][ T9388] device veth1_macvtap entered promiscuous mode [ 258.930820][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.945705][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.956605][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.973555][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.003035][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.016024][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.026340][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.037053][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.048278][ T9388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.057150][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.069684][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.080170][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.092677][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.102752][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.114321][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.124194][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.134628][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.144468][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.155002][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.165966][ T9477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.173452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.181439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.191751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.200621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.211415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.221176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.232025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.243433][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.254595][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.264656][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.275685][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.285551][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.296845][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.306783][ T9388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.317244][ T9388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.329487][ T9388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.337832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.347107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.359581][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.372212][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.382593][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.393487][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.403794][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.414563][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.424938][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.436246][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.446308][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.457595][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.469023][ T9477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.480202][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.489180][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:57:11 executing program 4: 05:57:11 executing program 5: 05:57:11 executing program 0: 05:57:11 executing program 1: 05:57:11 executing program 2: 05:57:11 executing program 3: 05:57:11 executing program 4: 05:57:11 executing program 4: 05:57:11 executing program 1: 05:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc02, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)) 05:57:11 executing program 2: 05:57:11 executing program 3: 05:57:11 executing program 5: 05:57:11 executing program 4: 05:57:11 executing program 2: 05:57:11 executing program 3: 05:57:11 executing program 1: 05:57:11 executing program 5: 05:57:11 executing program 4: 05:57:11 executing program 0: 05:57:11 executing program 1: 05:57:11 executing program 2: 05:57:11 executing program 3: 05:57:11 executing program 5: 05:57:11 executing program 4: 05:57:12 executing program 0: 05:57:12 executing program 1: 05:57:12 executing program 2: 05:57:12 executing program 3: 05:57:12 executing program 5: 05:57:12 executing program 4: 05:57:12 executing program 0: 05:57:12 executing program 2: 05:57:12 executing program 1: 05:57:12 executing program 5: 05:57:12 executing program 3: 05:57:12 executing program 0: 05:57:12 executing program 4: 05:57:12 executing program 1: 05:57:12 executing program 2: 05:57:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, &(0x7f0000000000), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@multicast, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private, 0x4}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@empty, {[0xff]}}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00', {}, {0xff}}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x9}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 05:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000004000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}}}, 0x24}}, 0x0) 05:57:12 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 05:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 05:57:12 executing program 0: 05:57:12 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x7) ioctl$TCSETA(r1, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32], 0x3c}}, 0x0) [ 261.042024][T10287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:57:12 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3000008c9520f94edfaa"], 0xfffffe9b) 05:57:12 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 05:57:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) [ 261.114840][T10292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:57:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[], 0x30}}, 0x0) 05:57:12 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 05:57:12 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x7) ioctl$TCSETA(r1, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32], 0x3c}}, 0x0) 05:57:12 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x7) ioctl$TCSETA(r1, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32], 0x3c}}, 0x0) 05:57:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xb8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:12 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3000008c9520f94edfaa"], 0xfffffe9b) [ 261.391304][ T27] audit: type=1804 audit(1591423032.906:2): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994506349/syzkaller.6GakOL/10/bus" dev="sda1" ino=15757 res=1 [ 261.452371][T10325] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.452696][ C0] hrtimer: interrupt took 29104 ns 05:57:13 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3000008c9520f94edfaa"], 0xfffffe9b) [ 261.542217][ T27] audit: type=1804 audit(1591423032.956:3): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir994506349/syzkaller.6GakOL/10/bus" dev="sda1" ino=15757 res=1 05:57:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e7400001a00056bd25a80648c63940d0124fc60100006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x0, 0x5ff7a302, @local}}}, 0x84) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) 05:57:13 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200"/35], 0x78}}, 0x0) [ 261.648042][ T27] audit: type=1804 audit(1591423032.956:4): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994506349/syzkaller.6GakOL/10/bus" dev="sda1" ino=15757 res=1 05:57:13 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sync() 05:57:13 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2100000}) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x14100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) pipe(0x0) 05:57:13 executing program 0: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) [ 261.722015][T10338] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 05:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x0, 0x5ff7a302, @local}}}, 0x84) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) [ 261.775153][T10338] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 261.798036][T10338] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.4'. 05:57:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0xf37]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x104) 05:57:13 executing program 4: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) close(r0) 05:57:13 executing program 0: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 05:57:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) [ 262.033655][ T27] audit: type=1800 audit(1591423033.556:5): pid=10372 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15764 res=0 05:57:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r0, 0x0) 05:57:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) [ 262.153681][ T27] audit: type=1800 audit(1591423033.666:6): pid=10393 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15764 res=0 05:57:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) [ 262.297859][ T27] audit: type=1800 audit(1591423033.816:7): pid=10405 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15768 res=0 05:57:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 262.404044][ T27] audit: type=1800 audit(1591423033.886:8): pid=10406 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15780 res=0 05:57:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x488000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{}, {0x0, 0xffff}]}, 0x18, 0x0) 05:57:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 262.557593][ T27] audit: type=1800 audit(1591423033.886:9): pid=10409 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15779 res=0 05:57:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) [ 262.693676][ T27] audit: type=1800 audit(1591423033.976:10): pid=10414 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15772 res=0 05:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 05:57:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x2, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 05:57:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/43, 0x2b}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b07, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0xc0, 0x7, 0x4, 0x0, 0x0, {r4, r5/1000+10000}, {0x2, 0x1, 0x20, 0xb3, 0x2, 0x0, "5a65b897"}, 0x1ff000, 0x3, @userptr=0x4, 0x3, 0x0, r6}) r8 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x1, 0x1, 0x1, 'syz0\x00'}, 0x0, 0x10000000, 0x100, r8, 0x8, 0xff, 'syz0\x00', &(0x7f0000000240)=['mime_type@GPLGPLwlan0.\x00', 'ns/mnt\x00', 'lo\'/2\xe9selinuxlo(ppp0\x00', 'ns/mnt\x00', 'security\\\x00', 'ns/mnt\x00', '\x00', '\x00'], 0x4d, [], [0x2, 0x94, 0x20, 0x1]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x65, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r9 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r9, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) [ 262.806630][ T27] audit: type=1800 audit(1591423034.056:11): pid=10424 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15781 res=0 05:57:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)) 05:57:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 05:57:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) 05:57:14 executing program 5: ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x32) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3d22158b0ec5659d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0xb3550aa4ba878254}, 0x9c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:57:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4090, 0xffa}], 0x1, 0x447d364e) 05:57:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) 05:57:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:14 executing program 3: lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 05:57:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e7400001a00056bd25a80648c63940d0124fc602d0006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:57:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) 05:57:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x4, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 05:57:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) [ 263.396389][T10506] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 05:57:15 executing program 5: ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x32) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3d22158b0ec5659d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0xb3550aa4ba878254}, 0x9c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 263.435910][T10506] netlink: 29674 bytes leftover after parsing attributes in process `syz-executor.0'. 05:57:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000000)='./file0\x00') 05:57:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:15 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:57:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000000)='./file0\x00') 05:57:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 05:57:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) 05:57:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000000000000000000000000000000000000000000000900000040"], 0x78}}, 0x0) 05:57:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:15 executing program 5: fspick(0xffffffffffffff9c, 0x0, 0x61b68d5c580a141f) 05:57:15 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 05:57:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e7400001a000511d25a80648c63940d0124fc60100025400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:57:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e7400001a000511d25a80648c63940d0124fc60030006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:57:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:57:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e7400001a00056bd25a80648c63940d0124fc60040006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:57:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 264.618832][T10573] netlink: 29722 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.655175][T10572] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 05:57:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3db, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 05:57:16 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4d) [ 264.678048][T10579] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 264.704264][T10579] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.2'. 05:57:16 executing program 4: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) close(r0) 05:57:16 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 05:57:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) 05:57:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:57:16 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, 0x0) 05:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x800, 0x100000) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 05:57:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:57:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) 05:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 05:57:16 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, 0x0) 05:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x800, 0x100000) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 05:57:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:57:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:57:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) 05:57:16 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r1) close(r0) 05:57:16 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, 0x0) [ 265.381503][T10622] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:57:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x5}, {0x0, 0xffff}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x5, 0x7}, {0x0, 0xffff}]}, 0x18, 0x0) 05:57:17 executing program 4: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getdents64(r0, 0x0, 0x0) 05:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x800, 0x100000) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 05:57:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r1) close(r0) 05:57:17 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x5}, {0x0, 0xffff}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x5, 0x7}, {0x0, 0xffff}]}, 0x18, 0x0) 05:57:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 05:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r1) close(r0) 05:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x800, 0x100000) close(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 05:57:17 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) 05:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x5}]}, 0x18, 0x0) 05:57:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r1) close(r0) 05:57:17 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000022000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000002000000000000000000e00000020000000000"], 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) 05:57:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:57:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 05:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 05:57:17 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(0x0) 05:57:17 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) 05:57:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 05:57:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:57:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) 05:57:18 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) 05:57:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:57:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 05:57:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:57:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x23}, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 05:57:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x7c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 05:57:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0x5ff7a302, @local}}}, 0x84) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @rand_addr=0x64010100}, {0x6, @local}, 0x0, {0x2, 0x4e23, @private=0xa010100}, 'syzkaller0\x00'}) 05:57:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, 0xffffffffffffffff) close(r0) 05:57:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xb8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:18 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) 05:57:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, 0xffffffffffffffff) close(r0) 05:57:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, 0xffffffffffffffff) close(r0) 05:57:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:18 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) ptrace$setsig(0x4203, 0x0, 0x3, &(0x7f0000000000)={0xc, 0x7fffffff}) 05:57:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400000000000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000009ec0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x80) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r0) close(0xffffffffffffffff) 05:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:18 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) ptrace$setsig(0x4203, 0x0, 0x3, &(0x7f0000000000)={0xc, 0x7fffffff}) 05:57:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r0) close(0xffffffffffffffff) 05:57:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 267.527330][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 267.527354][ T27] audit: type=1804 audit(1591423039.046:21): pid=10802 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir718019937/syzkaller.Jq0qAF/40/bus" dev="sda1" ino=15833 res=1 05:57:19 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:57:19 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:57:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400000000000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000009ec0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x80) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 05:57:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="83", 0x1, r0) 05:57:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r0) close(0xffffffffffffffff) 05:57:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:57:19 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:57:19 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_int(r2, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 05:57:20 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:57:20 executing program 2: r0 = fsopen(0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='proc\x00', 0x0, r1) close(r0) 05:57:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000200)="83", 0x1, r0) 05:57:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:57:20 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_int(r2, 0x1, 0x2e, 0x0, &(0x7f0000000040)) gettid() tkill(0x0, 0x0) 05:57:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 268.637351][ T27] audit: type=1804 audit(1591423040.156:22): pid=10850 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir718019937/syzkaller.Jq0qAF/41/bus" dev="sda1" ino=15839 res=1 [ 268.857897][T10853] ================================================================== [ 268.866466][T10853] BUG: KCSAN: data-race in __do_page_cache_readahead / ext4_handle_inode_extension [ 268.875723][T10853] [ 268.878046][T10853] write to 0xffff8880b994a278 of 8 bytes by task 10850 on cpu 1: [ 268.885925][T10853] ext4_handle_inode_extension+0x3b4/0x580 [ 268.891809][T10853] ext4_file_write_iter+0x812/0xd30 [ 268.897065][T10853] do_iter_readv_writev+0x4a7/0x5d0 [ 268.902261][T10853] do_iter_write+0x137/0x3a0 [ 268.906858][T10853] vfs_iter_write+0x56/0x80 [ 268.911353][T10853] iter_file_splice_write+0x530/0x830 [ 268.916715][T10853] direct_splice_actor+0x97/0xb0 [ 268.921642][T10853] splice_direct_to_actor+0x22f/0x540 [ 268.927004][T10853] do_splice_direct+0x152/0x1d0 [ 268.931863][T10853] do_sendfile+0x380/0x800 [ 268.936270][T10853] __x64_sys_sendfile64+0x121/0x140 [ 268.941458][T10853] do_syscall_64+0xc7/0x3b0 [ 268.945953][T10853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.951821][T10853] [ 268.954145][T10853] read to 0xffff8880b994a278 of 8 bytes by task 10853 on cpu 0: [ 268.961767][T10853] __do_page_cache_readahead+0x80/0x380 [ 268.967304][T10853] ondemand_readahead+0x369/0x730 [ 268.972321][T10853] page_cache_sync_readahead+0x1b0/0x1e0 [ 268.977948][T10853] generic_file_read_iter+0xf24/0x18c0 [ 268.983391][T10853] ext4_file_read_iter+0x103/0x360 [ 268.988495][T10853] generic_file_splice_read+0x2df/0x470 [ 268.994033][T10853] do_splice_to+0xc7/0x100 [ 268.998438][T10853] splice_direct_to_actor+0x1b9/0x540 [ 269.003801][T10853] do_splice_direct+0x152/0x1d0 [ 269.008642][T10853] do_sendfile+0x380/0x800 [ 269.013045][T10853] __x64_sys_sendfile64+0xb8/0x140 [ 269.019103][T10853] do_syscall_64+0xc7/0x3b0 [ 269.023596][T10853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 269.029475][T10853] [ 269.031784][T10853] Reported by Kernel Concurrency Sanitizer on: [ 269.037924][T10853] CPU: 0 PID: 10853 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 269.046692][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.056833][T10853] ================================================================== [ 269.064881][T10853] Kernel panic - not syncing: panic_on_warn set ... [ 269.071982][T10853] CPU: 0 PID: 10853 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 269.080639][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.090697][T10853] Call Trace: [ 269.093986][T10853] dump_stack+0x11d/0x187 [ 269.098342][T10853] panic+0x210/0x640 [ 269.102237][T10853] ? vprintk_func+0x89/0x13a [ 269.106833][T10853] kcsan_report.cold+0xc/0x1a [ 269.111514][T10853] kcsan_setup_watchpoint+0x3fb/0x440 [ 269.116891][T10853] __do_page_cache_readahead+0x80/0x380 [ 269.122428][T10853] ? xas_descend+0xab/0x110 [ 269.126923][T10853] ? __rcu_read_unlock+0x77/0x390 [ 269.131944][T10853] ondemand_readahead+0x369/0x730 [ 269.136964][T10853] page_cache_sync_readahead+0x1b0/0x1e0 [ 269.142585][T10853] generic_file_read_iter+0xf24/0x18c0 [ 269.148053][T10853] ext4_file_read_iter+0x103/0x360 [ 269.153169][T10853] generic_file_splice_read+0x2df/0x470 [ 269.160360][T10853] ? add_to_pipe+0x1b0/0x1b0 [ 269.164943][T10853] do_splice_to+0xc7/0x100 [ 269.169356][T10853] splice_direct_to_actor+0x1b9/0x540 [ 269.174722][T10853] ? generic_pipe_buf_nosteal+0x20/0x20 [ 269.180262][T10853] do_splice_direct+0x152/0x1d0 [ 269.185135][T10853] do_sendfile+0x380/0x800 [ 269.189546][T10853] __x64_sys_sendfile64+0xb8/0x140 [ 269.194655][T10853] do_syscall_64+0xc7/0x3b0 [ 269.199158][T10853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 269.205035][T10853] RIP: 0033:0x45ca69 [ 269.208925][T10853] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.231118][T10853] RSP: 002b:00007ff15b232c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 269.239517][T10853] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca69 [ 269.247476][T10853] RDX: 0000000020000100 RSI: 0000000000000006 RDI: 0000000000000006 [ 269.255432][T10853] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 269.263389][T10853] R10: 00008080ffffff7e R11: 0000000000000246 R12: 00000000ffffffff [ 269.271348][T10853] R13: 00000000000008dc R14: 00000000004cba56 R15: 00007ff15b2336d4 [ 269.280017][T10853] Kernel Offset: disabled [ 269.284333][T10853] Rebooting in 86400 seconds..