[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2020/07/18 05:14:40 fuzzer started 2020/07/18 05:14:41 dialing manager at 10.128.0.26:41463 2020/07/18 05:14:41 syscalls: 2944 2020/07/18 05:14:41 code coverage: enabled 2020/07/18 05:14:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:14:41 extra coverage: enabled 2020/07/18 05:14:41 setuid sandbox: enabled 2020/07/18 05:14:41 namespace sandbox: enabled 2020/07/18 05:14:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 05:14:41 fault injection: enabled 2020/07/18 05:14:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:14:41 net packet injection: enabled 2020/07/18 05:14:41 net device setup: enabled 2020/07/18 05:14:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:14:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:14:41 USB emulation: /dev/raw-gadget does not exist 05:18:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4f}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) syzkaller login: [ 373.584022][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 373.916574][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 374.162410][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.170428][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.179883][ T8492] device bridge_slave_0 entered promiscuous mode [ 374.194336][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.201583][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.210925][ T8492] device bridge_slave_1 entered promiscuous mode [ 374.260230][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.276511][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.331388][ T8492] team0: Port device team_slave_0 added [ 374.342972][ T8492] team0: Port device team_slave_1 added [ 374.390822][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.399059][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.425209][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.440649][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.449295][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.475506][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.570695][ T8492] device hsr_slave_0 entered promiscuous mode [ 374.645332][ T8492] device hsr_slave_1 entered promiscuous mode [ 374.971143][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 375.014789][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 375.084566][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 375.152045][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 375.358841][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.402956][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.412321][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.430326][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.447378][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.458182][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.467671][ T4881] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.474938][ T4881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.524447][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.534746][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.544552][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.553992][ T4881] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.561200][ T4881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.570134][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.580864][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.591636][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.602206][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.612456][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.623072][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.641358][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.651519][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.661251][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.680803][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.690705][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.723653][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.799413][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.807833][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.832654][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.881143][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.892228][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.945917][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.957268][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.970137][ T8492] device veth0_vlan entered promiscuous mode [ 375.980564][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.990598][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.015097][ T8492] device veth1_vlan entered promiscuous mode [ 376.081928][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.091469][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.101140][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.111485][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.130758][ T8492] device veth0_macvtap entered promiscuous mode [ 376.150078][ T8492] device veth1_macvtap entered promiscuous mode [ 376.194981][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.207670][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.217278][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.226594][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.236699][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.266579][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.274566][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.284553][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="480000001400e702095f9f95274b0a000a8402004004020000007ba1158162f0c7d59ba2000000030000000000000056aa68c6f8c36d969a7c497626ff00034000d91d8b37100000", 0x48}], 0x1}, 0x0) 05:18:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x4}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$nl_route(0x10, 0x3, 0x0) 05:18:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 376.924277][ T8709] device batadv0 entered promiscuous mode [ 377.110281][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 05:18:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 377.522667][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 05:18:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 377.857487][ T8722] 8021q: adding VLAN 0 to HW filter on device batadv0 05:18:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 378.216600][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 05:18:34 executing program 0: syz_emit_ethernet(0x112, &(0x7f0000000280)={@link_local={0x3}, @random="99ff00", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "21ca30", 0xdc, 0x2f, 0x0, @mcast2, @remote, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@private0, @mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private2, @rand_addr=' \x01\x00', @private1, @ipv4={[], [], @dev}]}]}}}}}, 0x0) 05:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x10, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) [ 378.669222][ T8735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.698144][ T8736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:34 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:18:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_macvtap\x00', 0x10) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@ipv4_getroute={0x1c, 0x1a, 0x400, 0x70bd2d, 0x25dfdbfb, {0x2, 0x14, 0x10, 0x80, 0x2, 0x0, 0x0, 0x0, 0x1800}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 05:18:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x42, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r2, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x6, 0x0, 0x3}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4c}, [@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5e, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10, 0x0, r0}, 0x78) 05:18:35 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000580)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) prctl$PR_SET_TSC(0x1a, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x8000, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0xc4) socket$inet_udplite(0x2, 0x2, 0x88) geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 379.542929][ T8754] sg_write: data in/out 1915542602/289 bytes for SCSI command 0x20-- guessing data in; [ 379.542929][ T8754] program syz-executor.0 not setting count and/or reply_len properly [ 379.575480][ T8752] sg_write: data in/out 1915542602/289 bytes for SCSI command 0x20-- guessing data in; [ 379.575480][ T8752] program syz-executor.0 not setting count and/or reply_len properly 05:18:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x186) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x14, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) [ 381.545781][ T8759] tipc: All keys are flushed! [ 381.567864][ T8761] tipc: All keys are flushed! 05:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665746800000000180002000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x3}, [{0x2, 0x2}, {0x2, 0x2}], {0x4, 0x3}, [{}, {0x8, 0x7}, {0x8, 0x1}, {0x8, 0xd}, {0x8, 0x1}, {0x8, 0x3, r1}, {0x8, 0x0, r4}], {0x10, 0x3}, {0x20, 0x1}}, 0x6c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) [ 381.890338][ T8766] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.900358][ T8766] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.929512][ T8766] team0: Port device veth3 added [ 381.962986][ C0] hrtimer: interrupt took 87110 ns 05:18:38 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x52, 0x1}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10002, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x841}, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f00000002c0)) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000340)={'veth1_to_batadv\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x2201, 0x0) readlinkat(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/59, 0x3b) r5 = socket(0x26, 0x1, 0x78) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="26cc72c84c124977ee9edb0c47be28d226fdcd421936", 0x16}], 0x2) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000001640)={0x0, 0x2, 0x4, 0x40, 0x4, {0x77359400}, {0x5, 0xd, 0x1, 0x1, 0x41, 0x7, "14ba8a83"}, 0xcbd, 0x1, @offset, 0x10000, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000016c0)={0x0, 0x4, 0x4, 0x326ff2e40ff7d063, 0x6, {r6, r7/1000+60000}, {0x2, 0x8, 0xb8, 0x0, 0xf8, 0x0, "5b8021c1"}, 0x0, 0x0, @planes=&(0x7f0000001600)={0xc9, 0x8, @mem_offset=0x7fff, 0xffffffe1}, 0xffffff05, 0x0, r8}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_TRY_FMT(r9, 0xc0d05640, &(0x7f0000001780)={0xa, @sdr={0x3131354f, 0xfff}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000810) [ 382.749018][ T8766] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.758595][ T8766] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.787257][ T8766] team0: Port device veth5 added [ 382.855411][ T8778] IPVS: ftp: loaded support on port[0] = 21 [ 383.349215][ T8778] chnl_net:caif_netlink_parms(): no params data found 05:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665746800000000180002000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x3}, [{0x2, 0x2}, {0x2, 0x2}], {0x4, 0x3}, [{}, {0x8, 0x7}, {0x8, 0x1}, {0x8, 0xd}, {0x8, 0x1}, {0x8, 0x3, r1}, {0x8, 0x0, r4}], {0x10, 0x3}, {0x20, 0x1}}, 0x6c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) [ 383.556012][ T8894] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.568686][ T8894] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.797696][ T8894] team0: Port device veth7 added [ 383.916949][ T8894] syz-executor.0 (8894) used greatest stack depth: 4848 bytes left [ 383.952861][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.960219][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.970594][ T8778] device bridge_slave_0 entered promiscuous mode [ 384.024310][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.031624][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.041349][ T8778] device bridge_slave_1 entered promiscuous mode 05:18:40 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xfffffffa) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'syzkaller0\x00', {0x7fffffff}, 0x9}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x6) read(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000000)={0x40, 0x225}) [ 384.204046][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.224073][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.315357][ T8778] team0: Port device team_slave_0 added [ 384.338578][ T8778] team0: Port device team_slave_1 added [ 384.439660][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.446867][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.473591][ T8778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.516569][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.523751][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.549893][ T8778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.682758][ T8778] device hsr_slave_0 entered promiscuous mode [ 384.734452][ T8778] device hsr_slave_1 entered promiscuous mode [ 384.798393][ T8778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.806199][ T8778] Cannot create hsr debugfs directory 05:18:41 executing program 0: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r3, 0x10001}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000380)=0x90) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') [ 385.196812][ C0] sd 0:0:1:0: [sg0] tag#4336 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.207474][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB: Test Unit Ready [ 385.214208][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.216067][ T8778] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 385.224020][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.240445][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.250279][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.260079][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.269876][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.279670][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.289464][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.299348][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.309148][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.318934][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.328740][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.338532][ C0] sd 0:0:1:0: [sg0] tag#4336 CDB[c0]: 00 00 00 00 00 00 00 00 [ 385.353567][ T9006] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 385.364329][ T9006] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x7, 0x4, 0x0, 0x6}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) [ 385.430860][ T9009] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 385.607968][ C0] sd 0:0:1:0: [sg0] tag#4337 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.618643][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB: Test Unit Ready [ 385.625367][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.635170][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.644970][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.654760][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.664576][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.674403][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.684262][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.694071][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.703930][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.714456][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.724277][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.734101][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.743897][ C0] sd 0:0:1:0: [sg0] tag#4337 CDB[c0]: 00 00 00 00 00 00 00 00 [ 385.776946][ T8778] netdevsim netdevsim1 netdevsim1: renamed from eth1 05:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x8, @dev={0xac, 0x14, 0x14, 0x3b}, 0x4e24, 0x1, 'nq\x00', 0x8, 0x226e, 0x61}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0xfffffcb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000100), 0x4) [ 385.849217][ T8778] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 385.901164][ T8778] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 385.960348][ T9021] IPVS: set_ctl: invalid protocol: 8 172.20.20.59:20004 [ 385.999455][ T9021] IPVS: set_ctl: invalid protocol: 8 172.20.20.59:20004 05:18:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="9eb1882517b6be110b3b0a0af7268973d28d7c380501baf575e0174b842180555dde2c65b1fd1399e753c0a1abace77713895482745dc99a1188c4d2c459712a3aff15398ba981aa29e7e573e6b4c1c51965d55bdec1e57dc9cd1f974ff85110095567c119714ba2885c3bbcd3396338bf3547326067aab8bd5aba6a2cd63e52173d69c6590680f10209a1745bd5224413b2aabdc5ee88233e0409079b30224295dcf65b767ba15e1b08403cb7a79a18eaf96f518f31ce77add004b59ec12103846614fd3c5ae357912a33efa147dd19f7ae176cdd2f7918fcfb59e9f605801e19f475f00f10f208e9f2157cfdfd67de724b19168f8f8fe72255a66a0801aa6eb5ee6f3a6b7e77fe11c71d2bc9464f9569211e27b86b94210d35ede80e8310f98e84cb34ccd69f3555d2ec6f717b9db35900b14446373e8d4c6786cb975edabb369b5492c4bd6c96d0df38e1ba337104038d52d2c4a00ffc2b4d0fd44f3d6d8fc1c9fe9e499a81d5d15f7d2d6ee5c02e52686fbec5f6a654b0b6cf70ce76f9e6ed4bc0ab756992f27e67420e0015e848dace56c821fb6457481edf01089607dd66e4cb2927031f2e5cee3c4640eb71ae7d916ff8cd4ff4b1b094fb431ffbf24d2136de410a314ffce29092bc2c17673d6da41d923de1c99726c14b9e48e558f9fe1614fe749ab70c018bbb5a3234ab93a3cd02e45d04ca752bda329fc83f0f23f09758fc7221a99588869b863d57847ca0bef52f4b15e390489758f37cbdfcb2d5fb798625b81bcb172c572baba9956279e50ea512c8641ef68e3acc4b89b38f84eda970851f95e8e82f8c3c7654a6405e2644e3c20f80dfd9588fe0d4aaa50fb68bb26a8983b11a37365707fad8b1401d3e0204a00490f7b5e8ab024fef3a1e0d7ece20bbd9908ea870577b1cb6ee0c7042ce34093f04a37a433a0668713f2248f008e172a2a58e3e2d92c6b5c95b21433c3fa9ea0c81e9fb7c868c3f91fc7b04e552886a18f27c0eec51ce7c8333b18269693ea8b5e90d569cfabe936a6a7f7bd66b7799bdd2cba0c836a7736b296baca9d3d9edfdbef5110b92578b547640709a28795fff63e67e6c17e9466357fa1c5fe9e82e409857658c3b3a485e5b09e3b5bb328a2e6d74ba7b86fa3a5ad7f460ec6857b69fd017c671164e302cc8af57efd61eb505d04e110b0b38cab26825da9d0338ff1507b83e8e9a953d20c25b2ecd61b061390e92a6f784582623400f31d4b36bd51ea4be50251f668a0bd240c4e872ceda3f39e5caa2581c7deda2931ebfc31457f967dcf52e3cefdaf77125a8c5d592f275d5d583b225f53ad97642b09bc2cc81819ed1dc4e02e10423591deb42da89436be2534879aaf471ffc04ee473a3187f116da232de5c2045756920fd4214dfa83aa8687598abfad37bb2444ed19f8c72fe141aea80ca3e3e7b49905077d2fadc0d2b1be44d52d242fc03f3d1df92f6c954b1137b79af36e439b07930fba1f3197e3d7ae7f7486752af9cc8ad0048f91353c59436061acfe09354d60a74ebddf26dacd2a282cb4882dcc06c7c5ad33422807afb2943abd377dad659bd339a765aa9aa8f3eda15d8ecc29c631a24fdacc645ca5629ffeb011623d6150baa5bd923f0e9bbeba850ca10206e4b25d38e85963f5e2f73046ea4a6307d2680c82f4834ede24f0c816bb2438038d04beda897a27254af2e1293f9a0e0e82cce62054b50339cd5083455fdbab663765ced467a8dd363973bf47bfae4ab1ecdcdb2945ff20f9f15138a5979d63382da62cb761d1eacde22abb09f136c139efb3456b3112f188c53487c477f08999d8ccc8f20bc075ef627976bd991633f7807d92468fd0fbcd1bfffcc482bb917ea32e29a3949a9038b9317e2b6dcd2bc2e179f1978e1b7e61f665c6cae8d3a0aff007fdd4ed9dbb063bddd34d9579df81c3006a5d433338566f868402cf237cfd4f3b9a61cc8b7f2010f1b7a145d3647cb7f18d65687db33b984d2b0fa265bee17370273021278f308b02d02f681f7d9cfc53afcf1448a668e6f3b7e3c39560f5657c484012f5d3ba620dea616a9d206dc679eac9d0ad1b004fba7b26bba1de0f01a0182cddb69f5f2ecfa279be0088df6285fcfbb21bac6b82d399411f9e7873e3c8d90c7ec5859eb94444f79337048582a9f385e6892f48262d5d0a5daece2564e96f7233493cdea68a24a5e4ba361b788cfa7196428e9b13fa1425f4a91238d5c7b7d3de70e7d5e049e5cec8da02338e874f679e184516c012cc2dd8a5885017ce83ea6ebe0cc000ae726abec09849a4f7752d82ae607cc480a2f071c54a0ecee10999b9e87e598e1721777102be74804ee5a9a3546f46de90764e2670dd210798061d06adba1c7ef8bec7fdabaafc522abee51f48024c6aa32f94b785db7454b200e3013c40562b7b2e652b4102d68148b5efb5bd908cae4faf47f036b6f6af78b9b59634f9b072efb93b382ddf3f6fbc55d5bf1cb53b0dd944af2ab0176d91cfbed54526118f62c31a838b72a64adbf05bdd9fbda3aa9f716af02bdb4a919a41748cf01dae7a4b07569ca46bad50e24b09c4373682fa2f29df847190106d813751622a7388b81ed331c3c44f6aff15b0e10dc2ff7ad92728ef7d5c3c122fd9bb4ea14978e637417b1ccd5499ef68036d39b50", 0x763}], 0x1) 05:18:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470f21400028008000100", @ANYRES32, @ANYBLOB="65e7ed0dcb1a5efdc3aad76746ad5b7dfe269ab4cb02de615791e4282a17fed4dcdfee975aa93b0922831c9c89889c0d31a4f4e1a32d4565d78238f174ee178039d4b9", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20040, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0x4, 0x9, 0xff, 0x10000, 0x7, 0x1000}) [ 386.366376][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.439672][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.448916][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.478261][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.523062][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.533811][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.543187][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.550391][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.640890][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.650598][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.660552][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.670105][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.677391][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.686375][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.697216][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.708059][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.718618][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.765525][ T8778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.777190][ T8778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 05:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) accept$alg(r3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) splice(r1, &(0x7f0000000640)=0x7fff, r7, &(0x7f0000000680)=0x7f, 0x169, 0xc) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) getsockname$inet(r7, &(0x7f00000005c0)={0x2, 0x0, @private}, &(0x7f0000000600)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f00000006c0)=0x9, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffff, 0x9b}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [0x0, 0x0, 0xff000000], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 386.854429][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.885740][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.896239][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.907427][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.917579][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.927233][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.937419][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.946955][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.956431][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.964142][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.003926][ T9035] xt_bpf: check failed: parse error [ 387.044678][ T8778] device veth0_vlan entered promiscuous mode [ 387.070157][ T8778] device veth1_vlan entered promiscuous mode [ 387.126656][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.136065][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.145987][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.155859][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.165454][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.175577][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.184857][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 387.194101][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.203838][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.221541][ T8778] device veth0_macvtap entered promiscuous mode [ 387.239343][ T8778] device veth1_macvtap entered promiscuous mode [ 387.275075][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.286103][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.301000][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.317430][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.329506][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.343050][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.353717][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.362662][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.371693][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.381759][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.391005][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.400790][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.410670][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.420489][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) timerfd_gettime(r1, &(0x7f0000000000)) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000040), 0x0) 05:18:43 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r4, 0x3a, 0x1, &(0x7f0000002000), 0xf3) 05:18:44 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="40000200108a00000400140008001b0000000010"], 0x2c}}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, 0x0}, 0x20) pipe(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) 05:18:44 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r4, 0x3a, 0x1, &(0x7f0000002000), 0xf3) 05:18:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="0309000000e0020042976365b3"]) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f00000000c0)) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0xf, 0xf4, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @generic={0x86, 0x2}]}}, @timestamp}}}}, 0x0) 05:18:45 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r4, 0x3a, 0x1, &(0x7f0000002000), 0xf3) 05:18:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="19645968f268467b1196780f7441c78e5cd90974edbcd743995e61129ff68befb845f6310336b6dae3b3f70ce293a0776699f22c36964e8ee634ea617ef5da06260f7342e1", 0x45}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000010000001af17d1f", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32], 0x88, 0x4040}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)={0x658, 0x0, 0x1, [{{0x3, 0x3, 0x4, 0xffff, 0x10001, 0x1000, {0x5, 0x10001, 0x20, 0x6, 0x401, 0x9, 0x8, 0x7, 0x1, 0x4, 0x6, 0x0, 0x0, 0x4, 0x8}}, {0x3, 0x400, 0x2, 0x3, ':#'}}, {{0x3, 0x1, 0x200, 0x9, 0x8, 0x6, {0x1, 0x1, 0x2, 0x0, 0x4, 0x7ff, 0x7ff, 0x1, 0x80000000, 0x34, 0x5, 0x0, 0x0, 0x421b, 0x7f}}, {0x3, 0x0, 0x10, 0x2, 'veth0_to_batadv\x00'}}, {{0x6, 0x2, 0x3, 0x814, 0xa40d, 0x1f, {0x1, 0x100000001, 0x285f, 0x2, 0x8, 0x1, 0x0, 0x1000, 0x6, 0x1, 0xfffffffc, 0x0, 0x0, 0x916, 0x7}}, {0x6, 0x7ff, 0x10, 0x5, 'veth0_to_batadv\x00'}}, {{0x0, 0x3, 0x1ff, 0x101, 0x9, 0x5b0a, {0x6, 0x8, 0x9, 0x9, 0xfae, 0x5, 0x7, 0x1, 0x8, 0x8, 0xff, 0x0, 0x0, 0x4, 0xfff}}, {0x0, 0x751, 0x0, 0x5d}}, {{0x6, 0x2, 0x9, 0xf37, 0x1, 0x80000000, {0x5, 0x400, 0x7, 0xf128, 0x81, 0x1000, 0x3, 0x3, 0x3, 0xffffffc1, 0x14, 0xee00, 0x0, 0x0, 0x7}}, {0x6, 0x800, 0x10, 0x4, 'veth0_to_batadv\x00'}}, {{0x5, 0x2, 0x3ff, 0x6e3, 0x7, 0x1f, {0x0, 0x2, 0x81, 0x1f, 0x6, 0x8, 0x6, 0x1, 0x4, 0x4, 0xff, 0x0, 0x0, 0x7f, 0x6}}, {0x1, 0x0, 0x8, 0x3, 'netpci0\x00'}}, {{0x1, 0x3, 0x1000, 0x6, 0x0, 0x0, {0x3, 0x40, 0x7, 0x7, 0x40, 0x9, 0x5, 0x7f, 0x8000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}}, {0x5, 0x101, 0x10, 0x80000000, 'veth0_to_batadv\x00'}}, {{0x5, 0x0, 0x8001, 0x200, 0x2, 0x40, {0x1, 0xb8, 0x1, 0x5, 0xffe0000000000000, 0x0, 0x4, 0x4, 0xfffffffe, 0x3f, 0x2, 0x0, 0x0, 0x1f, 0xfffffffc}}, {0x6, 0x6, 0x0, 0x2}}, {{0x4, 0x2, 0x101, 0xcea, 0x7, 0x8000, {0x6, 0x62e0, 0x1, 0x10002000000000, 0xb88e, 0x0, 0x7b, 0x6, 0x3, 0x5, 0x10, 0x0, 0xee00, 0x1ff, 0x401}}, {0x6, 0x6, 0x1, 0x8, ']'}}, {{0x3, 0x2, 0x80, 0x7, 0x3f, 0x8, {0x6, 0x80000001, 0x8001, 0x7fffffff, 0x9, 0x6e, 0x1, 0x80000000, 0x8bd3, 0x1f, 0x6, r3, 0xffffffffffffffff, 0x81, 0x2}}, {0x6, 0x1000, 0x0, 0xffff}}]}, 0x658) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000100677265746170000018000280060003000000000006000e000000000004001200"], 0x48}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8983, &(0x7f00000000c0)={0x8, 'veth0_to_batadv\x00', {'netpci0\x00'}, 0x401}) [ 389.896629][ T9067] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.916158][ T9070] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:18:46 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYBLOB="bc440a29ec52e42a1ce1c974dd5b5221fa635b48a2b78e1dd585df986e9fb5bf31902e7f70d3eb9eb0dffc4573dcdadeb203d2ee5582682290a692e7b2408c70f1e26175e153e9b4e58a55c3b382387617c4a9d39b60ab7630b0fcca92f33bc7645aabc39bb7bafa7d959368048034d68c2f8c58c135400526ebb3241cae0f363e790ccd948038561ca3735c786cb79f9a88fd1505a4ebb78455437ada9f017ee2829906e59001e8bd8ef9b9adab6416bd225257318353d521b34f93689bec3e94a70d4c305a22d52d23053a0258b1bdd5aa4bc1ac9557d5ea22d0d99428aa78a7749cb3eeade805caf9bcf3", @ANYRES16=r1], 0x2c}, 0x1, 0x0, 0x0, 0x24020040}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2e7, 0x0) 05:18:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7fffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) socket$unix(0x1, 0x5, 0x0) socket(0x11, 0x803, 0x0) r0 = socket(0x10, 0x1, 0x80000001) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvfrom$phonet(r1, &(0x7f0000000200)=""/61, 0x3d, 0x0, &(0x7f00000002c0)={0x23, 0x80, 0x18, 0x40}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80800) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000380)={{0x1, @rand_addr=0x64010101, 0x4e21, 0x2, 'wrr\x00', 0x1, 0x4, 0x53}, {@remote, 0x4e23, 0x0, 0x7ff, 0x3, 0x3}}, 0x44) pipe(&(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000f4774270600ed57810000000000", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x400000) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="fc7ed404bec97c098f9c9f3ce72688e10465a04f2653c32bc656f4e68cf475327ed7cfe84ace7d1251aa8a90f5011f77de", 0x31}], 0x1, 0x3) io_uring_setup(0xd52, &(0x7f0000000440)={0x0, 0x0, 0x8, 0x1, 0xc7}) 05:18:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0002000000000000d910fe8000000000000000000000000000bb0000000000005dc5fb2340429d8af68218b59d12609cd83209474a50fdad927b"], 0x20) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000240)="aa50ab45979ab4106bc7afb0828aab2aee26c3c51694c13f7908c51f16b18ca2d0b6147898eb1042d8", 0x29}, {&(0x7f0000000440)="a56c2fc121428d6bf23112d8e7c6c6792e4ce28683d6c6a28f8eeea4060668c18ad25f9c4db82e9541f3d580bde588411a02a8ca4d33f21d60be3990924b3a5367a72321f7a747a940454acab94a9fe7d1944690a2cb02f6d5554c8bf05279a7dc232e4d53533b9d776c59856be370906d402647", 0x74}, {&(0x7f0000000e40)="aca4cdc53e4603ebd4df1082872280d6b697cd91b6e409e1c1ca963048665fd7248de7efa47494a29c541758fd61654f96791a70b69dce69dcc8f3f00d3e807977c1a3a88edaa98581ec90c68f6db80b3b4cc35b28ec2271e9e7913c31c50452fcde7b4181e6ec6f440d4e5a219dc24038ac5d083bcf297d3ee09ee44caa72a4fcd7d016f09e0a58df15ebc8f2f8125481b9babb9480bd84e8ddf27f487797d27327d5ea001b02624f3a9e4d5406fcea3530306de83bcc59825ce1fba467b51f728c5a71573e3867ed5ef85d0a533e88", 0xd0}, {&(0x7f0000000340)="3614e95bc14081c5e923a671931200d4ce198509e4761ed7edc4c34168222de67078dfa934896e4001e6136ccb611b888484816d5f148e039f82cc56366eeb0bec84dad61d428aaa4b2945c6791632e08403127019e5129bfaf63b9f", 0x5c}, {&(0x7f00000004c0)="4d553afd4f9ccbe9c53f66bd337e9dfc5afea0f711c97f1e9f2f860fb32b4dcb6129e20501bc3c", 0x27}], 0x5}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)="02c413492c90e949", 0x8}, {&(0x7f0000000700)="7c8bce5ce6f30bd309add45eec42a6229f50d9448b9ce33f6fb7d1556570a204ee5d979320eaf5102526f6c271886f964366b37007c1e84795557b70c8c5dee3534ddd0f33d601837c97271db786b5c6388caec44550d87e3e6c4bead137423953a34115b88986f33bdadebbcda2836d478e2a0bf6754df5248dde1c67fc9ac619ef691459b609b164912c275d432f4c02e1bd284570d2bf653a14eccfe3e71b", 0xa0}, {&(0x7f0000000040)="141fa4ca4849d649a81ae622d3963debe2794849b8ef550bebdd79b4e7695ea92103ecdb7cac61d9ec57d4f6fbaf84481e1ca1367b158028893c17bdd533f62ec4d261e6a5446ef1e6ce1b12745b21d0d5", 0x51}, {&(0x7f0000001380)="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", 0x237}, {&(0x7f00000001c0)="62993bdd3fdc504c931425a34be207d6bb8913b5261b81682846760b89397510cb46f87657f08838c6e4e3b98d566d31912138f018a5b70264d4f28c537c9b24a2e3287132b1e0c380170a67a65c09d0f5e7fe57a82a1ba94e3b84b309f6bc9aff876067614c919059ad9240c1e4cb4a0aec8c68", 0x74}], 0x5}}], 0x3, 0x400d005) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ftruncate(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/timer\x00', 0xc2400) write$binfmt_elf64(r4, &(0x7f00000015c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3f, 0x9, 0x7f, 0x6, 0x2, 0x3, 0x8, 0x213, 0x40, 0x243, 0x78f6, 0x1f, 0x38, 0x2, 0x1ff, 0x6, 0x2}, [{0x6474e551, 0x9, 0xa2, 0x7fff, 0x7e5f77af, 0x4, 0x3, 0x4}, {0x2, 0x1ff, 0x800, 0x200, 0x200, 0x7, 0xfffffffffffff73c, 0xfffffffffffff700}], "a3f41d43dcd5ef1cedfd55ab82dededc", [[], [], [], [], []]}, 0x5c0) getsockname$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) r5 = add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000500)="b496dee86493c14f33ae72837a58ea55170eb5b87f95524fca1ca5e6a30a177c3a13f3780b6842c9710a95ec01be8b7fcc9621b5ab41d33775fb833c0040b8a1e34913a536eba48fa53a3005d55a32e9", 0x50, 0xfffffffffffffffd) keyctl$revoke(0x3, r5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) sendto$unix(r6, &(0x7f0000000d80)="96b39c4ec44a75b1f2bfeb0ad6a5ee397274684168330a1386646889189ecb79756ac0158a3efe45e54451ae87b287d95ac8f0c0b64db1a285c5ba76f3a65983eef70cd44988d96f", 0x48, 0x0, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000005c0)) connect$unix(r3, &(0x7f00000002c0)=@abs={0x3, 0x0, 0x4e21}, 0x6e) 05:18:47 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d581000000ff0400000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000480)={0x8, 'dummy0\x00', {'vlan0\x00'}, 0x6}) [ 391.097832][ T9089] IPv6: addrconf: prefix option has invalid lifetime [ 391.111923][ T9090] IPv6: addrconf: prefix option has invalid lifetime 05:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="19645968f268467b1196780f7441c78e5cd90974edbcd743995e61129ff68befb845f6310336b6dae3b3f70ce293a0776699f22c36964e8ee634ea617ef5da06260f7342e1", 0x45}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000010000001af17d1f", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x88, 0x4040}, 0x80) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x6, 0x0, {}, {}, 0x3, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x35}]}, 0xe4}}, 0x20000004) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000000000204, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f00000005c0)={0xa, @capture={0x1000, 0x0, {0x5, 0x1}, 0x86}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:18:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @fd}, 0xff00}) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x3}, 0x16, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000280)=0x8, 0x4) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) [ 391.497395][ T9093] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:18:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c000280080001000800df00060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32], 0x60}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 05:18:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x145003, 0x76, 0x8}, 0x18) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r5}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000180)=""/4096) 05:18:48 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffff000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="008000000000000028002ef013d14dd21085ffdb1143f274680000800000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0b00000002000000000000000a000100727376703600000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x70, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402020}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xdc, 0x0, 0x107, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0xff}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x200}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8001}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7899}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x60, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x59, 0x1, "0d32d1e59785dae22a5ebe93ad2c57003995f25e15044b710c21133e47b8d63b72f92637e4e970a66815f3d2ccaec813877a47e18fe339f71cfa413ccf36b6beaa9354c3f325ded5671001515a1812323a65228662"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8001}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xff}, {0x8, 0x0, 0x5}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 392.723262][ T9119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.787518][ T9124] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.853988][ T9119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:49 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r0, 0x427, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x59}]}, 0x2c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa00000, 0x20, 0x6, r2, 0x0, &(0x7f0000000000)={0xa2093d, 0x8, [], @ptr=0x412}}) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000080)) 05:18:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="a800000024000b0f000000570000000000000000ec994dea0644f71d99a07fe5923d6cada0aa51ac45bf696b9fa6682f0d77a8f8b06654bf28639a8259df0ecf9ab3a58db07434949b290e50d8409c8b9a6f390afb44bd1529912f5b36362a067e59197794444fcbcf89c65a8f36a556000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000078000200560001000200000000000000000000000000000000000800020000000000000000000014000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000001c0002800c00018005000400000000000c0001800800030000000000"], 0xa8}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) 05:18:49 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000380)="788ba7fe376bb5bd317e24b90766e5f183e2601e6909afd1005c0008d6b5e843c4c95db3d340dd2e3128ce2c95c2544502b16f520233dd19ac2f2af499841f08b4055c25f1002cd758c554d02e0b56b311e3", 0x52}, {&(0x7f0000000500)="7682b73d738dff56ce47e0e775499bef4011550792d072c8b25090d22a51e42da454b7ddad82b6658eed09151116a6063f80927b2829481ee4bc3c7330436a3e8c52d457d1f9c3069acc511f766b84f09b23d4b0804a821afb3c23277bb80935d145b4fb81d2e6d4785b64236f69e65608a0245dbc9e355e5db3d5ae838b0d914222a2", 0x83}], 0x3}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r7, 0x10001}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000001c0)={r7, 0x0, 0x4, 0x9}, &(0x7f00000002c0)=0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 393.577988][ T9140] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.642135][ T9140] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.678459][ T9143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.753817][ T9147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:18:49 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000380)="788ba7fe376bb5bd317e24b90766e5f183e2601e6909afd1005c0008d6b5e843c4c95db3d340dd2e3128ce2c95c2544502b16f520233dd19ac2f2af499841f08b4055c25f1002cd758c554d02e0b56b311e3", 0x52}, {&(0x7f0000000500)="7682b73d738dff56ce47e0e775499bef4011550792d072c8b25090d22a51e42da454b7ddad82b6658eed09151116a6063f80927b2829481ee4bc3c7330436a3e8c52d457d1f9c3069acc511f766b84f09b23d4b0804a821afb3c23277bb80935d145b4fb81d2e6d4785b64236f69e65608a0245dbc9e355e5db3d5ae838b0d914222a2", 0x83}], 0x3}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r7, 0x10001}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000001c0)={r7, 0x0, 0x4, 0x9}, &(0x7f00000002c0)=0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:18:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000a56000)=0x1, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r8 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="19645968f268467b1196780f7441c78e5cd90974edbcd743995e61129ff68befb845f6310336b6dae3b3f70ce293a0776699f22c36964e8ee634ea617ef5da06260f7342e1", 0x45}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000010000001af17d1f", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32], 0x88, 0x4040}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xac, 0xf, 0x4, 0x401, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x2}, [@nested={0x97, 0xd, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x7b, 0x0, 0x0, @uid}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @generic="834bffe90acdd23b2c64a26154d3e5ecdeda4a3bafc4e09f58e745c1400cf90d6425c1a91f30a5faddf7ff336046d7242a7170c65d25d20814dd57c8a7d22334588379d347b74d0e17a278752de302d85b9bb322e065ea104fee334402dbe6b2eec07e820eaf28078f8bfe9b67a2a299cdb8da", @typed={0x8, 0x80, 0x0, 0x0, @uid=r5}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 393.996367][ T9152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:18:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000200)={0xbd, 0x6}, &(0x7f0000000300)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80, 0x0) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/20, 0x14}) 05:18:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="34010000170007000000000000000000fe800000000000000000000000000003000000000000000e9200fc000000000000000000000000000000ff020000000000000000000000000001ac1414aa00000000000000000000000000000000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f000005000000000000000000000000000000000000000002000000000000008fe0bed64b1c2fd3eab8d655ff62a2a668afd6312a41d92fa1846df5cd5c68123dd96fab271a354813db4a7a27a74c29bbb8af4cfd275b588176054cc3c1951a4ee8a48c37a06ebedb7348f17e238fdeb2ab1c753153565b1b425ff42a324f34bb79645915f78e786af099cabb2343ab657b46a2e65bd405538f1f2fdf631db57e4909a876d90450cf5ed167dcc9e2dd5dba2e81e90a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}, 0x8}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x100, 0x70bd28, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004051}, 0x0) [ 394.248383][ C0] sd 0:0:1:0: [sg0] tag#4338 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 394.259007][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB: Test Unit Ready [ 394.265775][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.275575][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.285381][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.295233][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.305024][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.314841][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.324635][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.334461][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:18:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) fanotify_init(0x1, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000200)=""/252) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 394.344269][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.354062][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.363861][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.373746][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.383535][ C0] sd 0:0:1:0: [sg0] tag#4338 CDB[c0]: 00 00 00 00 00 00 00 00 [ 394.571256][ C1] sd 0:0:1:0: [sg0] tag#4339 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 394.581937][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB: Test Unit Ready [ 394.588714][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.598628][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.608499][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.618384][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.628289][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.638189][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.648060][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.657896][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:18:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x2000, 0x2}, 0x1c) sendmsg$tipc(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) [ 394.667731][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.677647][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.687509][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.697386][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.707273][ C1] sd 0:0:1:0: [sg0] tag#4339 CDB[c0]: 00 00 00 00 00 00 00 00 05:18:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @empty, 0x7f}}}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, r2) sendmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x4, 0x1, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "46f3bfb1daee48ac"}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="beb59400", @ANYRES16=r3, @ANYBLOB="08002bbd7000fbdbdf250c000000180005801400028008000300ae0900000800010003000000800004800c00078008000200030000001300010062726f6164636173742d6c696e6b00003c0007800800020008000000080001000500000008000200ae0f000008000200400000000800010019000000080003000300000008000300090000000c000780080001000a0000001300010062726f6164636173742d6c696e6b00000c000280080001000104000044000180380004001400010002004e21e00000020000000000000000200002000a004e24000000ad000000000000000000000000000000000700000008000300060000000c0005800800010065746800880005801c00028008000400080000000800020001000100080003000600000008000100756470002400028008000300000000000800040004000000080001000300000008000300000000003c00028008000400000000000800040004000000080004007f0000000800010000000000080003000400000008000400020000000800010006000000"], 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 05:18:51 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x810, r2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) setsockopt(r0, 0x800000010d, 0x1, 0x0, 0x0) [ 395.251136][ T9190] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 395.284291][ T9192] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 05:18:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0xfff, 0x0, 0x2, 0x7, 0x7}, 0xc) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011000d04000000000000010010000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 05:18:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004003097"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 05:18:51 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ac", 0x1) 05:18:51 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0xfa, 0x7, 0x4, 0x0, 0x3, 0x8, 0x2cb, 0x40, 0x10b, 0x3, 0x0, 0x38, 0x2, 0xc000, 0x0, 0x1}, [{0x70000000, 0x0, 0xffff, 0x5, 0x8, 0x7, 0x6, 0x1000}, {0x6, 0x100, 0x0, 0x8, 0x7, 0x3, 0x2608, 0x5}], "51b421ad8d9de0fdfdca2c32c1c028883a351e5313dec8ea708cc3b4856403a7671ce63e1ecdb619f692b0ae3ef1e15a13ab08eadc1a09d477668b60ba2d4a"}, 0xef) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0xfffff000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) [ 396.040710][ T9207] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 05:18:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000056c50000100000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r9}}, 0x24}}, 0x0) sendmsg$inet(r3, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="c61a3cf1dbdef1b5769ae8debcba37f1550619996ead3b063693c01d7b4c918e579506713020bf79fc65a22ceed4a89a5aa9068f245102778c5ddbfd1407e04a6e32e9cc64c3f443a89abedd32f2b6f012e14f9595f8ce636d3bdea133822237a659663ceb238c39debccaee1e8771eb652a70b9aac264327c7cc6dbebb092452d3021991343349139fb3d212faa6a323a819102c1972dad996e3b6b82329a377dc28bce8ca09376b4fbb1956237bb0cfa63bf31160a7edeff00e274c31648e3fb6e821947aad90c8fec75a8eac2561da74847d7bcd437f41e6360d104d5408c71b369c6f462e8d833", 0xe9}, {&(0x7f0000000180)="5b430c04a79d89240c7c552f6b2e10956f41a6959f9c015913c965664890e79cc563dee3a89f09f7ecb9f6d7008353d562b2e4c937467f260aa1844e8111ab6ab02f07248ad2d731d050ddc93c4e7a81db007267ca8b6e72c25c444b56be3ba7a34f8019d4cf7dd2b6f58ee1a370a446ea6cbc72460a97e6ef704cc2e1680f42c6b9c6e4d201722ef4001d", 0x8b}, {&(0x7f0000000040)="116cfdedec8756fefab5ca830d61013c7ae79404e040fc27cd1da284d644a914a0205aa799b44636b679e132758659afc9e79215", 0x34}, {&(0x7f00000000c0)="859d1a", 0x3}, {&(0x7f0000000400)="361f9fb470b2eae23df3425c6af30b7c37596ca1b126e7f451e987218a43db954eb39eac1012e339e543eaa9b9b1b6983b9b046658f34f5c7678f395057f6b1e3a3f9a846f5f58825eb8c94a16c1ed7953f99761d25598cae1cabdef1437dcb4d6f20b456c01c80b46ff8edd28c5a3d2ed6ab13291c6440df77540315c401476fcb50d716597fbd03d4e8d1575c821a223116e7fa2c88f69ff1ed5b78b0282aa785204375829a039463310c058b1a7aa047c8c4f", 0xb4}], 0x5, &(0x7f0000000540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x38}, 0x2000408b) [ 396.258247][ T9210] bridge0: port 3(vlan2) entered blocking state [ 396.264798][ T9210] bridge0: port 3(vlan2) entered disabled state 05:18:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000000c0)={@fixed={[], 0x11}, 0x34ae, 0xff, 0xa267}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0xfc, 0x1}, 0x0, 0xbcbc, 0x31a0, {0x7, 0x4}, 0x0, 0x7ff}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000100)='./file0\x00', 0x0) [ 396.547937][ T9214] __nla_validate_parse: 3 callbacks suppressed [ 396.547968][ T9214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.578187][ T9215] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.599574][ T9218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000110001000000000000000000020000003e52c36962f5cfab11caa3918ddc466db4810680cbada1e122654954b9160f9f72ac49f3a007ed5f20c8a17670dcd3d5c00bf02310a4a338d8300b31a815bc7ff19a4a0a31802a23ff8fe9e2cad3d1515b6a0bb55af84241ff118833ac9e7f84cb7bf26f9d34c82f7c715d4e8a3ca9485003e6140ef2aebd3e298f6ce40c", @ANYRES32=0x0, @ANYBLOB="08000200000000001400030069703665727370616e30000000000000"], 0x34}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff0f) [ 396.682705][ T9214] bridge0: port 3(vlan2) entered blocking state [ 396.689176][ T9214] bridge0: port 3(vlan2) entered disabled state [ 397.025176][ T9215] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.035448][ T9210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.082393][ T9217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.092414][ T9218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.102779][ T9234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:18:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000056c50000100000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r9}}, 0x24}}, 0x0) sendmsg$inet(r3, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="c61a3cf1dbdef1b5769ae8debcba37f1550619996ead3b063693c01d7b4c918e579506713020bf79fc65a22ceed4a89a5aa9068f245102778c5ddbfd1407e04a6e32e9cc64c3f443a89abedd32f2b6f012e14f9595f8ce636d3bdea133822237a659663ceb238c39debccaee1e8771eb652a70b9aac264327c7cc6dbebb092452d3021991343349139fb3d212faa6a323a819102c1972dad996e3b6b82329a377dc28bce8ca09376b4fbb1956237bb0cfa63bf31160a7edeff00e274c31648e3fb6e821947aad90c8fec75a8eac2561da74847d7bcd437f41e6360d104d5408c71b369c6f462e8d833", 0xe9}, {&(0x7f0000000180)="5b430c04a79d89240c7c552f6b2e10956f41a6959f9c015913c965664890e79cc563dee3a89f09f7ecb9f6d7008353d562b2e4c937467f260aa1844e8111ab6ab02f07248ad2d731d050ddc93c4e7a81db007267ca8b6e72c25c444b56be3ba7a34f8019d4cf7dd2b6f58ee1a370a446ea6cbc72460a97e6ef704cc2e1680f42c6b9c6e4d201722ef4001d", 0x8b}, {&(0x7f0000000040)="116cfdedec8756fefab5ca830d61013c7ae79404e040fc27cd1da284d644a914a0205aa799b44636b679e132758659afc9e79215", 0x34}, {&(0x7f00000000c0)="859d1a", 0x3}, {&(0x7f0000000400)="361f9fb470b2eae23df3425c6af30b7c37596ca1b126e7f451e987218a43db954eb39eac1012e339e543eaa9b9b1b6983b9b046658f34f5c7678f395057f6b1e3a3f9a846f5f58825eb8c94a16c1ed7953f99761d25598cae1cabdef1437dcb4d6f20b456c01c80b46ff8edd28c5a3d2ed6ab13291c6440df77540315c401476fcb50d716597fbd03d4e8d1575c821a223116e7fa2c88f69ff1ed5b78b0282aa785204375829a039463310c058b1a7aa047c8c4f", 0xb4}], 0x5, &(0x7f0000000540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x38}, 0x2000408b) [ 397.390179][ T9246] bridge0: port 3(vlan2) entered blocking state [ 397.396821][ T9246] bridge0: port 3(vlan2) entered disabled state 05:18:53 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001a00c9cd57821515e72100000a01"], 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) r9 = fcntl$dupfd(r6, 0x0, r7) ioctl$EVIOCGSW(r9, 0x8040451b, &(0x7f0000000180)=""/211) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 397.716493][ T9249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.741691][ T9251] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 05:18:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:18:54 executing program 2: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1fc, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x1ac, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'hsr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xbd}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_macvtap\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'team0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'sit0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20040008}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4, 0xfa00, {r0}}, 0xc) rt_sigreturn() r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'gretap0\x00', &(0x7f0000000840)={'erspan0\x00', 0x0, 0x1, 0x8000, 0x2, 0x5, {{0x19, 0x4, 0x0, 0x3c, 0x64, 0x67, 0x0, 0x4c, 0x2f, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x20, 0x65, 0x0, 0x3, [0x10001, 0x40, 0x4, 0x6a197992, 0x200, 0x3207c80a, 0x1]}, @timestamp={0x44, 0x10, 0x75, 0x0, 0x9, [0x7, 0x6, 0x401]}, @timestamp={0x44, 0xc, 0x34, 0x0, 0x9, [0x3e, 0x10001]}, @generic={0x82, 0xd, "2f71a611727379229beee2"}, @end, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x1, 0x2, 0x2, @mcast2, @private0, 0x10, 0x1, 0x2, 0x200}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000b80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x80, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x24008010}, 0x4000) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x96, 0x96, 0x6, [@restrict={0x1, 0x0, 0x0, 0xb, 0x1}, @func={0xf, 0x0, 0x0, 0xc, 0x1}, @datasec={0x8, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x9, 0x4}, {0x2, 0x101, 0x8}], '}4'}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @ptr={0x10, 0x0, 0x0, 0x2, 0x5}, @const={0x8, 0x0, 0x0, 0xa, 0x5}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x5d, 0x1}, @func={0xf, 0x0, 0x0, 0xc, 0x3}, @restrict={0xe}]}, {0x0, [0x66feb2f8f3d58aad, 0x5f, 0x5f, 0x5f]}}, &(0x7f0000000c80)=""/222, 0xb6, 0xde}, 0x20) r8 = socket$inet_icmp(0x2, 0x2, 0x1) r9 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) ppoll(&(0x7f0000000e00)=[{r7, 0x1}, {r8, 0x80}, {r1, 0x8400}, {0xffffffffffffffff, 0x3000}, {r9, 0x20}, {r10, 0x9105}], 0x6, &(0x7f0000000e40)={0x77359400}, &(0x7f0000000e80)={[0x2e]}, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000000f00)={'filter\x00', 0x4}, 0x68) r11 = syz_open_dev$vcsa(&(0x7f0000000f80)='/dev/vcsa#\x00', 0x2, 0x4000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r11, &(0x7f0000001280)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x200488e1}, 0x40440c0) [ 398.133274][ T9269] xt_CT: No such helper "snmp_trap" [ 398.721882][ T9276] IPVS: ftp: loaded support on port[0] = 21 05:18:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000005100c242026faa92a2bf00000a05140000c90071177d0000000000000000000900010073797a30000000002c000000180a01080000000000000000000000000900010073797a31000000000c0005400700000001000000140000001100010000000000010000000000000a22aaceb11fbcf860b183ffe9a66c9b47b69e284db4ea319a7dfa1b19aa8dea9d5093d0c227837c889cf1a5d6"], 0x74}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x68, r4, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x70, 0x13, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x80}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x70}}, 0x10) 05:18:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x2, 0xffffaaf4, 0x553, 0x9, 0xe6, 0x1, 0x6, 0x5], [0x4, 0x4, 0x7, 0x1, 0x1, 0x8ded, 0xb6b, 0x8000], [0x400, 0x8, 0x8bf0, 0x2, 0xc, 0x8a8, 0x8000, 0xffff]], [], [{0x2, 0x30000000}, {0xf121, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x7ff, 0x1ff, 0x1, 0x1, 0x0, 0x1}, {0xffffffff, 0x80, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x32f, 0x0, 0x0, 0x1, 0x1}, {0x20, 0x7, 0x0, 0x0, 0x1}, {0x8, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x2, 0x1, 0x1, 0x0, 0x1}, {0xffffffff, 0x2, 0x1, 0x1, 0x1, 0x1}, {0xfffffffb, 0x200, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x0, 0x1}, {0xc000, 0x0, 0x1, 0x0, 0x1, 0x1}], [], 0x4}) close(r2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)=ANY=[@ANYBLOB="321600000000000003b362c0821b725a00c872ba127c3de2619a671470b14918679f04b8b4542efd29ceac5a9c78dee6340749752aa10985fcdc80752a108830aff62e44f0338780c2f74b3777653b5c9e4dc72966164df03bc30d0d9925c2918d005570d9352676fd7bc411f72079f5dd2583706be65bb0f85c17fc74bf624a97a60d0754ad8cb72730a3b37a3568ba819d4e4449277c0e92e8ae0fc71feabc32091f27be591fae75ab31a12565a06cfd19645106c5d3c9f7ec336f000000496fffdea87ff7853a2fbaac10e27b6bd5c76b6ac83de9da31b8d8de8f41d882b686d540a76e2260f8a0e1ca02bcae4e9dd550690ebc0906f8b7b8f291f17df1ccbfed953b92634c9af44972c74ec5a752585ec720425ed8f43c3abe21a916f9a86a469685f8ab7b5ffe933053db150bdac7d718d442178e8c59aa521346b84da0bf3aeeaca86d05775bc2ec55545e4cb9866f7d00"], 0xc0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) dup2(r0, r0) r3 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x9, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010000507000001000000001c000000509207afa305bb902216e67b43e16c0b2bec186b2db360629f6f15a0cebe9d19ca02666bfc103cae4bc458d43b8a38b254e2dd51042e277f4ad28cb4064ce5b652f5db27ff4190", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010067656e657665000014000280050109000000000008000b400000000091f25d882079dc0f2876d963cc825c115f514a9255de40942d4c42e01133a19927dc035220c4a749acc046c3d9231d9b002ad26c7d0bbb6e0be49919740be831f259fe0071110e7baf42138f6960ea4176a6c493a9fc38f7bf02580b7805116a3c39b4ded9b363e5ab135813ab29fd081fc7a17f13e0d66d1dbe38cdbaa47c55fb683f9b4200d248fb8cc871c5"], 0x44}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x1, 0x0) tkill(0x0, 0x2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x40, 0x9, 0x8, 0x2, 0x0, 0x401, 0xefb}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:18:55 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gvid=\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = semget(0x3, 0x1, 0x45) semctl$SEM_STAT_ANY(r1, 0x1, 0x14, &(0x7f0000000240)=""/249) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) r3 = socket(0x2, 0x803, 0xff) open$dir(&(0x7f0000000440)='./file0\x00', 0x44a401, 0x0) rmdir(&(0x7f00000003c0)='./file0/file0\x00') ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) dup3(r3, r0, 0x0) userfaultfd(0x80800) 05:18:55 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @identifier="fea602adfccb8c965899109aae601ff9"}}) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x28}}], 0x1, 0x0) [ 399.356463][ T9276] chnl_net:caif_netlink_parms(): no params data found [ 399.441793][ T9389] fuse: Unknown parameter 'gvid' [ 399.479747][ T9395] fuse: Unknown parameter 'gvid' 05:18:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8a402, 0x0) [ 399.750508][ T9276] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.758610][ T9276] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.767964][ T9276] device bridge_slave_0 entered promiscuous mode [ 399.857274][ T9276] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.865732][ T9276] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.875107][ T9276] device bridge_slave_1 entered promiscuous mode [ 400.023680][ T9276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.050362][ T32] audit: type=1326 audit(1595049536.064:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9412 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 400.096010][ T9276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.195093][ T9276] team0: Port device team_slave_0 added [ 400.219191][ T9276] team0: Port device team_slave_1 added [ 400.272657][ T9276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.279733][ T9276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.306546][ T9276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:18:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$RTC_WIE_ON(r4, 0x700f) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x3}, @ipv4=@dccp={{0x1f, 0x4, 0x1, 0x30, 0x169, 0x65, 0x0, 0x2, 0x21, 0x0, @multicast2, @private=0xa010100, {[@timestamp={0x44, 0x8, 0xb0, 0x0, 0x6, [0x80]}, @ssrr={0x89, 0x7, 0xe0, [@loopback]}, @timestamp={0x44, 0x14, 0x3e, 0x0, 0x1, [0x9, 0x7622, 0x2, 0x0]}, @generic={0x83, 0x7, "ee11e3b376"}, @timestamp_prespec={0x44, 0xc, 0x15, 0x3, 0x1, [{@empty, 0x2}]}, @lsrr={0x83, 0xb, 0xaf, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x27, 0xbd, [@remote, @multicast2, @multicast1, @loopback, @local, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x44}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x4e22, 0x4e20, 0x4, 0x1, 0x2, 0x0, 0x0, 0xa, 0x4, "0412e8", 0x0, "037160"}, "87f400a579b450517fea8ddd3c7243145c42ec09e025cd3a4354b25b055373d8034c40e4ffda3be4adf1e3bbba282a63a627efda20e030ccb5b143236de96d874a05df70e5898a46820cfd2d611d0e6f3b9f2fb2dde5c4cde6293f3b4950b9d0b3858dd9aa680515c2ef99548f1dfb1b4f6321441f477d9fcd04eaabaf7d56c4dbe791c852564f93a5377db0ba168d5db537759addeb6f87cac2d703d149528218694ebc63e61655c50a1ef08782a12e9d109705f406f9716ce9e05cc5777d5952ae9ed72593c0d74c5241012456b0569ab88fda6058adb33d5b4ceb8e"}}}, 0x173) [ 400.478111][ T9276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.485412][ T9276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.511809][ T9276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.541471][ T32] audit: type=1326 audit(1595049536.554:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9412 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:18:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8a402, 0x0) [ 400.840044][ T32] audit: type=1326 audit(1595049536.854:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9452 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 401.009950][ T9276] device hsr_slave_0 entered promiscuous mode [ 401.043849][ T9276] device hsr_slave_1 entered promiscuous mode [ 401.083909][ T9276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.091764][ T9276] Cannot create hsr debugfs directory 05:18:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114004400ff00000c000000000000000000000001080007000000000024000e"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc820000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x81}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000001) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYRES64], 0xfffffecc) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r6, 0xb2a, 0x1, r7}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 401.624627][ T9505] __nla_validate_parse: 1 callbacks suppressed [ 401.624659][ T9505] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8a402, 0x0) [ 401.758976][ T9276] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 401.811801][ T9276] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 401.871467][ T9276] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 401.901196][ T32] audit: type=1326 audit(1595049537.914:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9521 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 401.942709][ T9276] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 402.387564][ T9276] 8021q: adding VLAN 0 to HW filter on device bond0 05:18:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x400420, 0x1a3) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x1ff, 0x5, 0xaf5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) [ 402.473109][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.482118][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.498506][ T9276] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.583974][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.594343][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.603656][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.610861][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.619975][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.630181][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.639691][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.646974][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state 05:18:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8a402, 0x0) [ 402.724949][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.734369][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.745751][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.756461][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.767105][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.804108][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.814250][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.825190][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.870223][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.879861][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.923045][ T9276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.936861][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.953967][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.963683][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.976029][ T32] audit: type=1326 audit(1595049538.974:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9532 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 403.106097][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.113865][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.153666][ T9276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.239528][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.250307][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.329774][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.340885][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.367103][ T9276] device veth0_vlan entered promiscuous mode [ 403.392098][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.401693][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.433450][ T9276] device veth1_vlan entered promiscuous mode [ 403.444893][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.510504][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.521156][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.551581][ T9276] device veth0_macvtap entered promiscuous mode [ 403.646772][ T9276] device veth1_macvtap entered promiscuous mode [ 403.776651][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.787691][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.798187][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.808837][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.822980][ T9276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.832020][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.841600][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.851492][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.861395][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.940256][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.951406][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.961402][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.971930][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.985876][ T9276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.995549][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.005671][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) 05:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x25, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3dcda7c90b775682497405d8872fd4d1cf92a51583b1ca4f8aba2f31a87d9a34f1171d6b0db4ed8a800ebf89f8c0a58f14f3cda552f6b15484187a2cfc3e78e4", @ANYRES16=r3, @ANYBLOB="050200000000000000000500000008000300", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r5, @ANYBLOB], 0x24}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x104, 0x2, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_TUPLE_REPLY={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x1}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20004864}, 0x80) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000140)={0x4, 0x9}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40840}, 0xc000) 05:19:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 404.641560][ T32] audit: type=1326 audit(1595049540.654:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9545 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0xe4, "934fd39ab4891e05ce3acd5ddc2960df29010fa67c9aa76eac7bdf8a540f448602d2115ee08ef2ec3957d102fd554bf009afc92a4095904701f762054f8b669b3ef60c317c173f82aa4db23446c2cda34cbbc988c596199e93bae8b3bb140bf1b840b4d1cf0b11fcaeb2e73898d3123ed2600ecdc8923a615d7af1997fefe01f69221e897bc0691d82b78758c784e091b52dd23b96f7b2d9b8a70c5303a5805a9892e4d6b016900cc9179dae01746e128da42ce1d3ca4a938c6f64b5ffb3e359ef78d11e8d04eaa7c3e503671ff68f0c33bf196cf6e67b3007741c035de834695ee627e8"}, 0xec) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6, 0x0, 0x5}]}) 05:19:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'vxcan1\x00', {0x80}, 0x2}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @broadcast}, {0x306}, 0xa, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 'batadv_slave_1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0xfffffffffffffffc, 0xd, 0x1f}) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 405.687769][ T32] audit: type=1326 audit(1595049541.704:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9565 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000400ffff0012"], 0x3c}}, 0x0) 05:19:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 406.043626][ T9574] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. 05:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000000)="6898d46e6506dcc0f4d93167c4332b43d36ac87ea81a7bf3af633d242d07bf6201cac7951c8252673e5f10941d6b23d061a5a15174", 0xfffffffffffffdfc}, {&(0x7f0000000040)="56cb9ba1bdc9ddd1376e2c4ce69705fc3b6c831e9966e2dcca982af4915d2f44cc0ec2fd2c8ebc010000ae1d8fb7bd31bff22f47cf13a3742c0d99", 0x2d}, {&(0x7f0000000280)="fc4bc6c50c093d4794cb5c7c16d1458f2f1e27a3113d2a5d8b4985ec45ccc581b73f68d437aa851b899dbb6970dae6c6c176d517ab95e7da4a56b909aa6996f154763cd61bf3324fb26cbe3574d9c4ee931d11fc8866182db394e77ae3242847793abe68fb0e30725f11f6693ef7ebf34346e194b2a09bac515ddf7f40f739844b80392f34911a8426e95470d2c6bdf68a25aeaa68d24c662e1cebd01c5b76a4bcd713589cb7e7231bb322986d4b4e34e1e29c1e0c729d0647b508000000ccde895c380a2d7067925326d84ceebe0f39404cb2d69b52a036265a6c7953ca2d5dd439ca77b32d84b0", 0xe8}, {&(0x7f0000000500)="a53d66145e7fc9ba058d2ddabb38e5adb96d5a6406d353cce941f77a223f7e81762cb11e2e2f347566a368156df2f11f162f18be234610d29a33dc13a40b7ccc29b92975002c647e8e5c81d8e2e8ba88e427ee6183e1736eac276c6ae7eefcc64f9f184c034968b9e6b10b06ab169b07d1529c4f6dddd103a20d49a4aeab60fc42e7721fc92d5162d1e4b53492a8e3834741ae805a7d52a26bc555229416446cca56e07a16580520edc822ce5e29bcd6c9e155c8237887933f2fa4a68704cb330a7ad39653ea3a6f32e4658c7038aa7b066fdf43af6dc0dae024a86417f5914b05530721ea0000000000", 0xde}, {&(0x7f0000000600)="cf59eec2de9537ee89e4779a8f02768b3f600d824a64ffb8f9323d50bc65e1eef8f506f42573a629bb714e8cec19ac80620644e695edf506ec2432d6f6a568cb53d33c5d40c5dc13c08d64b933208b079c3ac132baa345cc1fbe260191330f61c407c793efc632b247c02fdb0a73531e7217d8b088382c8ce16dbcf332ddd2a43370214a1bf31a3e986d383069ebdd73e963bf60ba88d18d1e5b902135b35670412d83152e54a61b4ea243573f67a57473849b3155668a307ff80236183519c1d235eb86d6cca8a4c8afbae00cad59dc34ee64cd0200190039dc292d5131c489a47df5a6557dece918908586755879433ebab9bb29f5d84627a68aea620a250791ee9530ef74f534c8831354ca85890051ca2601eedaf861473bfbc42bf041aa1aed36b479e358a58a8c82389e07fb0f697ec7d30c36a7702a77ad62e46ea0af71be67b4df384c6de0f0fa37a1992c7facb7a5a8593dbb443c0bddcda23efa5f41415bd0819bfab508d518967cba29676a11560c4e5b9c55d643666875c175cc701b6c473c5f052b888f6e8fd911c884305af00b80d344707af12c64a3dc52e29c17b6bbc19afdfcbe442232dc563785cbcb07cc95a3cc1e701f26269956685209bb89bb39de254ac304f9bb03c84c09d6913564de6f2e8f09145f1a3f21e73fb27a950f3c4432419698697b97c96d0b466f4a2bdeec91209a41117a7ac748a3cf01", 0xe2}], 0x5, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x44201, 0x0) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x224000, 0x0) socketpair(0x22, 0xa, 0xffff8000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000840), 0xffffffffffffffff, 0x1}}, 0x18) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x5c, r5, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff7fffffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 05:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:19:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:19:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 05:19:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 05:19:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 05:19:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}]}) 05:19:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}]}) 05:19:04 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r4, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 05:19:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}]}) 05:19:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x0, 0x0, 0x5}]}) 05:19:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x0, 0x0, 0x5}]}) 05:19:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x0, 0x0, 0x5}]}) 05:19:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x4}, {0x6}]}) 05:19:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:05 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r4, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) [ 409.330044][ T32] audit: type=1326 audit(1595049545.344:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 05:19:06 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r4, 0xe10a5000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) [ 410.317536][ T32] audit: type=1326 audit(1595049546.334:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9676 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 05:19:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x2]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) tkill(r0, 0x1004000000016) [ 411.321319][ T32] audit: type=1326 audit(1595049547.334:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9692 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) 05:19:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) 05:19:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) 05:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 05:19:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 05:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 412.303461][ T32] audit: type=1326 audit(1595049548.324:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9713 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 05:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:19:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:19:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x4}, {0x6}]}) [ 413.271252][ T32] audit: type=1326 audit(1595049549.284:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9730 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) tkill(r0, 0x1004000000016) 05:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:19:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x4}, {0x6}]}) 05:19:10 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x40000) r0 = socket$isdn(0x22, 0x3, 0x26) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "aa9eef8caf"}, 0x6, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)={0x3, 'erspan0\x00', {0x3ff}, 0x7ff}) r2 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x48, 0x400000) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000200)={0x2, 0x12c}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)=0x1) r3 = openat(r2, &(0x7f0000000280)='\x00', 0x503001, 0x80) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000002c0)={0x6, 0x5, 0x20}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x81, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@cgroup=r1, 0xffffffffffffffff, 0xf, 0x1, r4}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x8, 0x8882) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f00000003c0)={{0x0, @name="32ca6ba828be52439f0b8bab98b9fc58269cd33d0cf5ed36a61cb9e02cddc62f"}, 0x8, 0x4}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r6 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440)) connect(r6, &(0x7f0000000480)=@isdn={0x22, 0x81, 0x80, 0x6, 0x7}, 0x80) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000500)=0x1000) 05:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 414.538217][ T32] audit: type=1326 audit(1595049550.554:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9741 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 414.681932][ T9746] Cannot find set identified by id 0 to match 05:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 414.907492][ T9751] Cannot find set identified by id 0 to match 05:19:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 415.154250][ T9754] Cannot find set identified by id 0 to match [ 415.197657][ T9752] IPVS: ftp: loaded support on port[0] = 21 05:19:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x4}, {0x6}]}) 05:19:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 415.559549][ T32] audit: type=1326 audit(1595049551.575:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 415.903081][ T9752] chnl_net:caif_netlink_parms(): no params data found 05:19:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 416.280669][ T9752] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.288053][ T9752] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.297483][ T9752] device bridge_slave_0 entered promiscuous mode [ 416.366387][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.373765][ T9752] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.383195][ T9752] device bridge_slave_1 entered promiscuous mode [ 416.535640][ T9752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.600240][ T9752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 416.674414][ T9752] team0: Port device team_slave_0 added [ 416.691028][ T9752] team0: Port device team_slave_1 added [ 416.759643][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.766875][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.793915][ T9752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 416.841268][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 416.848478][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.875078][ T9752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.140834][ T9752] device hsr_slave_0 entered promiscuous mode [ 417.175749][ T9752] device hsr_slave_1 entered promiscuous mode [ 417.264387][ T9752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.272202][ T9752] Cannot create hsr debugfs directory [ 417.558232][ T9752] netdevsim netdevsim3 netdevsim0: renamed from eth0 05:19:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 05:19:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x10010, r5, 0xe10a5000) tkill(r0, 0x1004000000016) [ 417.644866][ T9752] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 417.714630][ T9752] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 417.772962][ T9752] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 417.815402][ T32] audit: type=1326 audit(1595049553.825:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9974 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 418.239045][ T9752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.313070][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.322372][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.362576][ T9752] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.419361][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.429402][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.438879][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.446163][ T8679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.543499][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 418.553199][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.563070][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.572462][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.579669][ T8679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.588747][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 418.599822][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 418.610666][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.621354][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.631572][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.642291][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.652798][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.662541][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.672239][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.681793][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.698249][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.712483][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.856425][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 418.864945][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.906662][ T9752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.012268][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.023136][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.108345][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.119249][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.144133][ T9752] device veth0_vlan entered promiscuous mode [ 419.158477][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.167583][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.205722][ T9752] device veth1_vlan entered promiscuous mode [ 419.322547][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 419.332068][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 419.341448][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.351417][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.375021][ T9752] device veth0_macvtap entered promiscuous mode [ 419.397801][ T9752] device veth1_macvtap entered promiscuous mode [ 419.450861][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 419.463957][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.473939][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 419.484446][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.494436][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 419.504957][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.519112][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.529929][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 419.539354][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.548781][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.558685][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 419.709379][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 419.719982][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.730572][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 419.741101][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.751075][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 419.761614][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.775750][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.786546][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 419.796804][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x56, 0x7, 0x4445, {0x2, 0x4}, {0x9}, @rumble={0xc1, 0x101}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername(r3, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) dup2(r7, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r6, @ANYBLOB="01400200000000001800128008000100677265000c00028008000100", @ANYRES32=r6, @ANYBLOB="16ff60b92df08c5e70d901c9f8a1317a216d99657105"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 05:19:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 05:19:16 executing program 1 (fault-call:0 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) [ 420.214642][ T9995] FAULT_INJECTION: forcing a failure. [ 420.214642][ T9995] name failslab, interval 1, probability 0, space 0, times 1 [ 420.227625][ T9995] CPU: 0 PID: 9995 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 420.236268][ T9995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.246366][ T9995] Call Trace: [ 420.249739][ T9995] dump_stack+0x1df/0x240 [ 420.254151][ T9995] should_fail+0x8b7/0x9e0 [ 420.258663][ T9995] __should_failslab+0x1f6/0x290 [ 420.263731][ T9995] should_failslab+0x29/0x70 [ 420.268409][ T9995] kmem_cache_alloc_trace+0xf3/0xd70 [ 420.273774][ T9995] ? do_seccomp+0xb74/0x2e60 [ 420.278531][ T9995] ? security_capable+0x1cb/0x220 [ 420.283626][ T9995] ? kmsan_get_metadata+0x11d/0x180 [ 420.288889][ T9995] do_seccomp+0xb74/0x2e60 [ 420.293378][ T9995] ? kmsan_get_metadata+0x11d/0x180 [ 420.298643][ T9995] ? kmsan_get_metadata+0x31/0x180 [ 420.303833][ T9995] __se_sys_seccomp+0x92/0xb0 [ 420.308601][ T9995] __x64_sys_seccomp+0x4a/0x70 [ 420.313463][ T9995] do_syscall_64+0xb0/0x150 [ 420.318049][ T9995] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.323986][ T9995] RIP: 0033:0x45c1d9 [ 420.327903][ T9995] Code: Bad RIP value. [ 420.332006][ T9995] RSP: 002b:00007f223fbb7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 420.340480][ T9995] RAX: ffffffffffffffda RBX: 00000000000254c0 RCX: 000000000045c1d9 [ 420.348496][ T9995] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 420.356513][ T9995] RBP: 00007f223fbb7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 420.364536][ T9995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.372556][ T9995] R13: 0000000000c9fb6f R14: 00007f223fbb89c0 R15: 000000000078bf0c 05:19:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0xfffffffd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 05:19:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x68}}, 0x0) prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendto$inet(r2, &(0x7f0000000040)="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", 0xfa, 0x20, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) 05:19:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 420.829995][T10004] xt_hashlimit: overflow, try lower: 0/0 05:19:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:17 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0x20, 0x3c}, 0x18) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x15}, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 421.197339][T10017] xt_hashlimit: overflow, try lower: 0/0 05:19:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 421.351564][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.397055][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.405897][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:19:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x6, 0x8, 0x9}, {0x6, 0x0, 0x0, 0x7}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-'}, 0x16, 0x2) r5 = openat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x6}}, 0xc50, 0x800, 0x2, 0x9, 0xff}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x9, 0x1}, &(0x7f00000001c0)=0x8) [ 421.699355][ T32] audit: type=1326 audit(1595049557.715:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 421.788272][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.808734][T10029] xt_hashlimit: overflow, try lower: 0/0 [ 421.828640][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.837982][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:19:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000040)={0xfffffffa, 0x3, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000200)=""/196) 05:19:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 422.482138][ T32] audit: type=1326 audit(1595049558.495:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x30, 0x6f, 0x2, {0x3, [{0x1, 0x4, 0x7}, {0x8, 0x1, 0x7}, {0x2, 0x3, 0x3}]}}, 0x30) 05:19:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 422.799129][ T32] audit: type=1326 audit(1595049558.815:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10046 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:19 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r1, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r1, 0x1, 0x8, [0x7, 0x7f, 0x0, 0x5, 0x8, 0x5, 0x9, 0x18]}, 0x18) r2 = socket(0x840000000002, 0x3, 0x101) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6d", 0x8}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 05:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 423.576309][ T32] audit: type=1326 audit(1595049559.595:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10046 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:19 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 423.942985][ T32] audit: type=1326 audit(1595049559.945:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2b, 0x0, 0x0, 0x100, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x33) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000014d14f2cb979b412c0000000000", @ANYRES32=r1, @ANYBLOB="bb0e0000000000003000128009000107766c616e0000000020000280060001000000020016000088a8000008000500"/60, @ANYRES32=r2, @ANYRES64=0x0], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) 05:19:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:20 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 424.521090][T10091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:19:20 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 424.789041][T10096] FAULT_INJECTION: forcing a failure. [ 424.789041][T10096] name failslab, interval 1, probability 0, space 0, times 0 [ 424.802360][T10096] CPU: 1 PID: 10096 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 424.811088][T10096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.821210][T10096] Call Trace: [ 424.824587][T10096] dump_stack+0x1df/0x240 [ 424.829002][T10096] should_fail+0x8b7/0x9e0 [ 424.833520][T10096] __should_failslab+0x1f6/0x290 [ 424.838551][T10096] should_failslab+0x29/0x70 [ 424.843247][T10096] __kmalloc_node+0x1b1/0x11f0 [ 424.848097][T10096] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 424.854236][T10096] ? kvmalloc_node+0x19a/0x3d0 [ 424.859088][T10096] kvmalloc_node+0x19a/0x3d0 [ 424.863776][T10096] xt_alloc_table_info+0xbb/0x190 [ 424.868904][T10096] do_ipt_set_ctl+0x42d/0x9e0 [ 424.873661][T10096] ? cleanup_entry+0x610/0x610 [ 424.878508][T10096] nf_setsockopt+0x47c/0x4e0 [ 424.883200][T10096] ip_setsockopt+0x26d/0x300 [ 424.887871][T10096] udp_setsockopt+0x108/0x1b0 [ 424.892620][T10096] ? udp_lib_setsockopt+0x1230/0x1230 [ 424.898066][T10096] sock_common_setsockopt+0x13b/0x170 [ 424.903534][T10096] __sys_setsockopt+0x7c3/0xa30 [ 424.908457][T10096] ? sock_common_recvmsg+0x290/0x290 [ 424.913827][T10096] __se_sys_setsockopt+0xdd/0x100 [ 424.918935][T10096] __x64_sys_setsockopt+0x62/0x80 [ 424.924034][T10096] do_syscall_64+0xb0/0x150 [ 424.928623][T10096] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 424.934568][T10096] RIP: 0033:0x45c1d9 [ 424.938481][T10096] Code: Bad RIP value. [ 424.942588][T10096] RSP: 002b:00007f6d497fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 424.951056][T10096] RAX: ffffffffffffffda RBX: 000000000002be00 RCX: 000000000045c1d9 [ 424.959073][T10096] RDX: 0000000000000040 RSI: 8001000000000000 RDI: 0000000000000005 [ 424.967086][T10096] RBP: 00007f6d497feca0 R08: 0000000000000348 R09: 0000000000000000 [ 424.975104][T10096] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 05:19:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x70}, {0xff, 0xfc}]}) [ 424.983127][T10096] R13: 0000000000c9fb6f R14: 00007f6d497ff9c0 R15: 000000000078bf0c 05:19:21 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xdf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000001f000001040000000000001a0013000000", @ANYRES32=0x0, @ANYBLOB="0000004000000000300012800b00010067656e657665000020000280080001000000000014fd1e77aebb2e6a052b27bb7728252974784043cc71be975f2c177643725329e6605e78cee6f414175c41126c2d6aa11c4a4b7b43dd3ed15e4768308a935b938c57fbce0f5ef7aff07e2848b2ae7bb506842c05ec5c9b8b38c3d649d71345dc53852a7af3902391a92aa931b3419fe8c73b42fa06c85236c3cb1ffb71d817bc43dd3bd0167663f781b5fb97de5bb9b6c3ed970ae1dc725809858dbd43e2341c68a39cf7715c8ef4c6840ecc6f74fa"], 0x50}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$vhci(r2, &(0x7f0000000380)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x2, 0x1, 0x112}, @l2cap_cid_signaling={{0x10e}, [@l2cap_disconn_req={{0x6, 0x0, 0x4}, {0x1, 0x101}}, @l2cap_conf_req={{0x4, 0x0, 0x102}, {0x80, 0x3, "a472c23ac0a03c5fe935c7074163e10557a8816b915a4f37764e569ab4e5e3f7b62f0e82eec4289fdd205f2cb1ed9a084c32689af86dd756e06a9e3f236a8d0dabe518886128b579639bef6c28e1d5da9cea7c8e9d18dee6e9be702a98590cd6cec171b78526e3a38bb48f939d6235e5bf1c7853e5fe0aac587af951fc73e182a0a98da8579f4396a0679cc26faa0c94733206fe4da2e47858f1e8f31585069b650f46122e9ba7052cf16ef213ff575a162323a3e7d87e29bf680c2418063f3b90f7cb311ee1bd761ac9cd62b34f8ada9ce74fbc3621fcef6f6e5a223856a03e144c0f8dabe2ebc538d0f4093454570c8ac701502a7d4686dcd33a738ace"}}]}}, 0x117) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0x80010, r6, 0x38be2000) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 425.541616][T10107] FAULT_INJECTION: forcing a failure. [ 425.541616][T10107] name failslab, interval 1, probability 0, space 0, times 0 [ 425.554524][T10107] CPU: 0 PID: 10107 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 425.563247][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.573341][T10107] Call Trace: [ 425.576726][T10107] dump_stack+0x1df/0x240 [ 425.581148][T10107] should_fail+0x8b7/0x9e0 [ 425.585653][T10107] __should_failslab+0x1f6/0x290 [ 425.590656][T10107] should_failslab+0x29/0x70 [ 425.595329][T10107] __kmalloc_node+0x1b1/0x11f0 [ 425.600172][T10107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 425.606308][T10107] ? update_load_avg+0x1f1b/0x2750 [ 425.611488][T10107] ? kvmalloc_node+0x19a/0x3d0 [ 425.616329][T10107] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 425.622218][T10107] ? should_fail+0x208/0x9e0 [ 425.626885][T10107] ? kmsan_get_metadata+0x4f/0x180 [ 425.632078][T10107] kvmalloc_node+0x19a/0x3d0 [ 425.636764][T10107] xt_alloc_entry_offsets+0xb1/0xe0 05:19:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = eventfd2(0xf0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', r6}) signalfd(r0, &(0x7f0000000080)={[0x119]}, 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 425.642044][T10107] translate_table+0x1b9/0x35d0 [ 425.646983][T10107] ? __kmalloc_node+0x233/0x11f0 [ 425.652001][T10107] ? kvmalloc_node+0x19a/0x3d0 [ 425.656840][T10107] ? kmsan_set_origin_checked+0x95/0xf0 [ 425.662462][T10107] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 425.668614][T10107] ? _copy_from_user+0x15b/0x260 [ 425.674006][T10107] do_ipt_set_ctl+0x5ae/0x9e0 [ 425.678785][T10107] ? cleanup_entry+0x610/0x610 [ 425.683637][T10107] nf_setsockopt+0x47c/0x4e0 [ 425.688312][T10107] ip_setsockopt+0x26d/0x300 [ 425.692980][T10107] udp_setsockopt+0x108/0x1b0 [ 425.697728][T10107] ? udp_lib_setsockopt+0x1230/0x1230 [ 425.703169][T10107] sock_common_setsockopt+0x13b/0x170 [ 425.708627][T10107] __sys_setsockopt+0x7c3/0xa30 [ 425.713565][T10107] ? sock_common_recvmsg+0x290/0x290 [ 425.718931][T10107] __se_sys_setsockopt+0xdd/0x100 [ 425.724036][T10107] __x64_sys_setsockopt+0x62/0x80 [ 425.729139][T10107] do_syscall_64+0xb0/0x150 [ 425.733729][T10107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 425.739667][T10107] RIP: 0033:0x45c1d9 [ 425.743588][T10107] Code: Bad RIP value. [ 425.747688][T10107] RSP: 002b:00007f6d497fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 425.756165][T10107] RAX: ffffffffffffffda RBX: 000000000002be00 RCX: 000000000045c1d9 [ 425.764186][T10107] RDX: 0000000000000040 RSI: 8001000000000000 RDI: 0000000000000005 [ 425.772203][T10107] RBP: 00007f6d497feca0 R08: 0000000000000348 R09: 0000000000000000 [ 425.780240][T10107] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.788261][T10107] R13: 0000000000c9fb6f R14: 00007f6d497ff9c0 R15: 000000000078bf0c 05:19:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 426.221984][ T32] audit: type=1326 audit(1595049562.235:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 426.366452][T10125] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 426.416472][T10122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:22 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a79, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:19:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000380)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4000, 0x200, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = clone3(&(0x7f0000001680)={0x4000a00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) migrate_pages(r5, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000500)={0x0, 'veth1_macvtap\x00', {0x2}, 0x5}) r6 = syz_open_procfs(r5, &(0x7f0000000080)='cpuset\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) setregid(r4, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 426.965586][ T32] audit: type=1326 audit(1595049562.985:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 427.045962][T10140] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.097654][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/232, 0xe8, 0x40000023, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r3 = semget$private(0x0, 0x1, 0x122) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000005c0)=""/8) 05:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x1f, 0x101040) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000004, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) [ 427.597168][ T32] audit: type=1326 audit(1595049563.615:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10150 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="5aafdbd3e6fb1cc6b3cf7650d32b2497dba8de8d05c76fda87a65ce595c6b9c2ae8c9aceeb253b33aa4903ffbb651be41d0dc5b4f8616b1f47570dec9e1b5f332af0f247892faf36094aaecc35f787db0cdfe5547fa5d93fd040613ccd9e6df8c56cfb12d24994c043cf25ef6e017de392849ef295a855593f779af46c2d6d552c59f918c00b98e7fdb862688b49311da15a46060982f7e81e7dfcb6495c9833e912be934cf3f146b9ebfa48059ee2bacd9eaed42d5cd0435651a84d27e8e499acfcab6c839a6d36fd27234ed55c2f7e866962d4", 0xd4}, {&(0x7f00000004c0)="3094f92986723c1a94e6d30451f5c6c59fc13a72b34a1fbf137a4f482da6d03fc1302c5b8e5f46444b697f37bfac12fe2682ef779d9621d4b016f92a77ee54eb34d4e036d19998b6a8b27a1c40fde3b11664a9901520bd66531599fc5cc5511e328cf5b1395acc520833e9eba3d38971f0980eeeeafa35d1bc23256201c0e3c774b8bce8d9d66359d3811de060bd9c8be49189f55617eba6ab601ef1e0bfd6a8721f4d653e8b0e13d50aa54005d87da5f823273904705eea630caacb2d621391f6cad1151d0e820719a04b961680092e7407948352514d6cf31e55b7f63025cc7570063c68b09adc2c4bdb0436eb5ff28818", 0xf2}], 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1b8, 0x4040030}, 0x4000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000800)={0xffff, 0x7, 0xffff, 0x55, 0x1}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$isdn(r1, &(0x7f0000000380)={0x1000, 0x1ff, "b3473eda88aac0e83b976aa64f51fa2760e837045daad481b97e038914f0efa6178339dc5939b7c99845dbb4c1ff2fad2671b1c1e1b7d59062fd65df931610c0561baab227f2a7f7a0f47e50b114e8efa6576ef067c94d0620eb1279816d"}, 0x66, 0x50, &(0x7f0000000400)={0x22, 0x6, 0x1f, 0x7, 0x2}, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x0, 0x0, 0x148, 0x0, 0x0, 0x260, 0x2a8, 0x2a8, 0x260, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x8, 0x1, 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 05:19:24 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x12, 0x0, 0x1, 0x8, 0x0, 0x6}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000128779a33a9d0d10a6454f2a49198f4d89e6f38ecd586a59d0c1fe7ad7f07b4a1d671e", @ANYRES16=r5, @ANYBLOB="0103000000000000000008000000"], 0x14}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xa140, 0x402000) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 05:19:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x800, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0x10000, 0x47, r2, 0x0, &(0x7f0000000140)={0x9909dc, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40040680) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000002060100000000008400000000000000000e0003006269746d61703a69700000000900027a31000000002400078008000a400000000240bd5d06840c37077300000000000000bb0500010007000500050002000081261c5c68cab0c27026d643d9a3a0614db7f26dbaf54c1d839e2d9e3f427700"/129], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 428.920201][ C0] sd 0:0:1:0: [sg0] tag#4294 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.930818][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB: Test Unit Ready [ 428.937584][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.947502][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.957319][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.967133][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.976946][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.986760][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.996553][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.002353][T10186] IPVS: ftp: loaded support on port[0] = 21 [ 429.006344][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.021928][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.031731][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.041498][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.051311][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.061114][ C0] sd 0:0:1:0: [sg0] tag#4294 CDB[c0]: 00 00 00 00 00 00 00 00 05:19:25 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x200, 0x7fff, @name="c4c7ad8037e36e86b6136ebe80196c59f270e7488440dea16105c54a0fc9fe5b"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) dup(r1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x0, 0x0, [0x100000000, 0x4, 0x0, 0x8, 0x5, 0x8f, 0x8001, 0xd416]}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 429.874113][T10185] IPVS: ftp: loaded support on port[0] = 21 05:19:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 429.982377][ T32] audit: type=1326 audit(1595049565.955:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10210 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 430.669232][ T32] audit: type=1326 audit(1595049566.685:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10210 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140c, 0x300, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:27 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x5, 0x7, 0xe}}, 0xa) [ 431.373846][ T32] audit: type=1326 audit(1595049567.395:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10249 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$capi20(r0, &(0x7f0000000380)={0x10, 0x7fff, 0x84, 0x82, 0x1, 0x10000}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8001000000000000, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x158, 0x0, 0x148, 0x158, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x1, 0x9, 0x0, 0x0, 0x3, 0xa}, {0xfffffffffffffffd}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@conntrack3={{0x0, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @local}, [0x0, 0x0, 0xffffffff, 0xffffff], @ipv6=@empty, [0xff, 0xffffff00, 0x0, 0xff], @ipv6=@private1={0xfc, 0x1, [], 0x1}, [0x0, 0xffffff00, 0x0, 0xffffff00], @ipv4=@local, [0xff000000, 0xffffffff, 0xffffff00, 0xffffff00], 0x3, 0x4, 0x29, 0x4e22, 0x4e22, 0x4e23, 0x4e24, 0x2368, 0x880}, 0x1, 0x8a1, 0x4e20, 0x4e20, 0x4e20, 0x4e20}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}, {0x2}}]}, @common=@unspec=@CONNMARK={0x0, 'CONNMARK\x00', 0x1, {0xffff8000, 0x2, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x82c61d6f0137a858) 05:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x178, 0x0, 0x148, 0x178, 0x0, 0x208, 0x2a8, 0x2a8, 0x208, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'tunl0\x00', 'ipvlan1\x00', 0x6, 0x2, 0xffffffff, 0x3, 0x2, 0x4, {0xfff}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 432.012389][ T1319] tipc: TX() has been purged, node left! [ 432.164447][ T32] audit: type=1326 audit(1595049568.185:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10249 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:28 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x8, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @ldst={0x2, 0x0, 0x3, 0x0, 0x6, 0x18, 0xfffffffffffffffc}, @map={0x18, 0x9, 0x1, 0x0, r0}, @exit, @jmp={0x5, 0x1, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @alu={0x4, 0x0, 0xc, 0x4, 0x0, 0xfffffffffffffff8, 0x10}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 05:19:28 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/4096) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 432.637095][ T32] audit: type=1326 audit(1595049568.655:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10267 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:29 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0xb0000) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:19:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r5, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x9}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x2004c8c0}, 0x8033) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000001c0)=""/215) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES32, @ANYBLOB="879bc77de70e6473b58ca6926ec4665abb4b0e91cd10fbfb54b2ab94d611fcc2cb545b308adddfc1a82088d216aa102ca24a9c247e651c52efff6f45c640d2935e880aeb8268c9dc2f5d01cdd49094c602efca9bddd5204a68257817828c92b3477c74fa6770a2fe57b6cdd716a2302c146662d0987908bb03b0af3bc0145e143fc9d72eac36c3fb1ed48335b0072d4973dd", @ANYRESOCT, @ANYRES64, @ANYRESDEC=r2], 0x38}, 0x1, 0x0, 0x0, 0x4c0c6}, 0x20044891) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r6, 0x21, 0xc0, &(0x7f00000002c0)=""/104, &(0x7f0000000140)=0x68) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r4, 0x0, r7, 0x0, 0x4ffe0, 0x0) write$char_usb(r4, &(0x7f0000000080)="dd54fd7b8996cf6de474d93fd12e0c3fec796ffcf9a390f1278bb9f0cca664b6bf653c8a5015e6a42707614ca37e8392bbb7074fb974361732027431e8f469130539fcf0ae7fa30c0a4ee157f596c66df22bdb1f0830d3acb89d70dba9", 0x5d) 05:19:29 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0xb0000) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 433.890442][ T32] audit: type=1326 audit(1595049569.905:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10288 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:30 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRESOCT=r1], 0x1c2) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200002, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x800}, 0x8, 0x200, 0x8}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x200a00}]) write$P9_RFLUSH(r6, 0x0, 0x0) [ 434.458445][ C0] sd 0:0:1:0: [sg0] tag#4296 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.469128][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB: Test Unit Ready [ 434.475962][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.485817][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.495672][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.505589][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.515410][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.525213][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.535028][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.544857][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:19:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x80000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x230, 0x2a8, 0x2a8, 0x230, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) [ 434.554663][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.564458][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.574261][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.584081][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.593874][ C0] sd 0:0:1:0: [sg0] tag#4296 CDB[c0]: 00 00 00 00 00 00 00 00 [ 434.668076][ T32] audit: type=1326 audit(1595049570.685:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10288 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:30 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRESOCT=r1], 0x1c2) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200002, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x800}, 0x8, 0x200, 0x8}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x200a00}]) write$P9_RFLUSH(r6, 0x0, 0x0) 05:19:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000380)={0xffff5fa4, 0x80000000, 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0x1000, 0x8, 0x7fff, {0xfffff800}, 0xe4ab}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="74000000240007050000000000b7cb0000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 05:19:30 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_int(r0, 0x29, 0x33a33f23f32d62c0, 0xfffffffffffffffd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 435.075191][ C1] sd 0:0:1:0: [sg0] tag#4298 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.085906][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB: Test Unit Ready [ 435.092658][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.102544][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.112464][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.122356][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.132254][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.142124][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.152051][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.161926][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.171806][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.181674][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.184150][ C0] sd 0:0:1:0: [sg0] tag#4297 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.191670][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.202086][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB: Test Unit Ready [ 435.211783][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.219208][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.228877][ C1] sd 0:0:1:0: [sg0] tag#4298 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.238553][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.246574][ T32] audit: type=1326 audit(1595049571.105:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10311 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 435.255817][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.285904][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.295704][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.305501][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.315291][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.318112][T10314] hub 9-0:1.0: USB hub found [ 435.325099][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.339449][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.349248][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.352089][T10314] hub 9-0:1.0: 8 ports detected [ 435.359027][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:19:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 435.373593][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.384339][ C0] sd 0:0:1:0: [sg0] tag#4297 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.443699][T10318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.504078][T10322] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.568899][T10318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 435.841805][ T32] audit: type=1326 audit(1595049571.855:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10311 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:31 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa2e00000000008100000086dd61000000003000000002000040bf9060be3da2edc533000000000000000000000001200100000000000000000000000000020004000000000000071000000000080000000000000000000000c91000"/106], 0x0) 05:19:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$capi20_data(r3, &(0x7f0000000380)={{0x10, 0x76, 0x3, 0x81, 0x7f, 0x775}, 0x62, "3dda4e420e67d4a217668178ebf92b1936b2be300bd06171669b74140a918fe203dfca16e35c5dcccd9f26b60a86dd6ccb9d5b80835e0193ebe381989ab9f1ee4e2af65629efd94fce7659ee0b24520753ebf11cbbd4475b06771ff009b520c1e706"}, 0x74) [ 435.965672][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.991884][T10337] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.011955][T10334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.032039][T10343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:32 executing program 2: r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:32 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f00000000c0)=[{&(0x7f0000000380)="7be487a20d573ab4129ceacffc2749b7b658e97089973b321becdb998d8083e290818677fa22ad8332ffb605475a0d1f029f079549cdd407c1c126041d4fdc1aff5c150ea698e74f5d224655c0828da7c523b8b6a0a29bb3ba5464bd194b79edba4c6e149cedba367fc4d10d33302f10546284cbabb1f785022f2966dfeb0c9eb77d4885a9a3eaa63be16a4fdcde65fb4b8df5adde", 0x95}], 0x1, &(0x7f0000000ac0)=[@op={0x18}, @iv={0x120, 0x117, 0x2, 0x109, "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"}, @iv={0x40, 0x117, 0x2, 0x29, "1f5db8146f902ad18d8bc351f4c03a86b57453b0c35f42e87a4c6aa8d26f0c51c9a16ea36fc76d0ba6"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xdc, "dfbb055ecdd6d8a8562e4078c148d6f59714a9db790df8b0905d9154f5b64c1818c41fd9495fe7e0369282f29f84fb4ec18a9ffba0f9f51187bb8f45019ccd0ccc65a17c2cb97e1d19a551c7eb1f2c2219828b94d341aac9178303dad5d457441581c94c46d7812190f4d620c26271cdccc06879ef83bc5002a258f6691ab1762bb22ec0bb5a26de937a664aac679973a0fa4c469a7072b6da01c6e8f97ff1a4c54c79140ea51dd5555bf267e6e4e469f27d829a04f277d8a006c378696ea8574192d4baed57cb99346180f3e6451f944c48ce89fd8741a30dd4f21e"}, @iv={0xc8, 0x117, 0x2, 0xb0, "447af2965cee410ad911ca0ed930a3c7ba7f44c02943d08e737bd6a0f67e5f08f16213fb5589a432b1638d9b611f32cab361895ef00508b742f8320da6740cd5cba376a7f38b1a13396877a8836ce910301d51750b321720a991ec08bd635508b3600248797406ea23e8c522390182595fec866f4a265755a8483cf1698a41042c87397de392f17b68b232a3b56685602f0e6419a40e2c176bcf9fefb97336f70ba1dc8751a1ec18d7ce732f6d05fe31"}], 0x378}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400240, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/128) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) 05:19:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000000080)="bb11af480fb3206a8d9022b60f0bac4d2e14017e75b5a7854eb1ebe382cd0155267a2d79ff31273d68c800e0bac44cb95616b2e6725b399b3953227e8e82ca4fba3d2b0f55eaef00eaa35fb3a449f91d1af726e074652bcca3b92b9ab76c7be7b9afd95edec3ec99f2aff4c62c627e42edb908cd78cb7e08da74453d2f84e544918728fb7c33b135531d4cd5f12afbdb83d680d8536983f91d061235b2504f69ed6dfb7f6bf97b619c49c6f35727d356544bd09f33a62bdf80cdaf59d3405b1a3ce03059bb735a644e42264ea65cc0797048d188bad8a9069238b40656d2b2b92a2c815b9d") [ 436.526929][ T32] audit: type=1326 audit(1595049572.545:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10355 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000380)={0xffff5fa4, 0x80000000, 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0x1000, 0x8, 0x7fff, {0xfffff800}, 0xe4ab}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="74000000240007050000000000b7cb0000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) [ 436.612132][ T1319] tipc: TX() has been purged, node left! 05:19:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r2, 0x402, 0x9) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x3]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000001440)=ANY=[@ANYBLOB="8ecc7dc9f67cb7852e82337f3de7b0206cb52ebe8ff905694af51dd8d5cff6ed339f6dcd8a76affbe8928bc899d62fd6ce3367d31d30f428dede86901b64c7162d713d2e278b185247aa7933628eda8d5a6ee978fd6cc2b35132eeecd3f6e499f57aae0b2ca41316d1b4aa29d5ec4432a96562896bb1692f81beac302df89c80a6000a4e1401571d6e62bc9ec63d7dd6a585b92f0d1edaeaecf0d56bdb56a19285d722a4c3c8c8a38996e5b7af6cf34ef138a8f4c626cd62f0580bec683b03e582150dbd2364bcb3e0522667651a087a3912ca18c747f63186ea08d400"/231]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 05:19:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 437.305931][ T32] audit: type=1326 audit(1595049573.325:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10355 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:33 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000003c0)={0x24b1, 0xa, 0x20, {0x2, 0x4}, 0x8, 0x3}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./bus\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r1, 0x92) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007", 0x2d}], 0x1}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x8000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f6", 0x5}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000002000080", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRESOCT, @ANYRES16=r4], 0xa8, 0x4004800}], 0x2, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0xc0c0583b, &(0x7f0000000080)) 05:19:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000fb0f00000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002800270d00000000000000000000000052c6f19f6daad3aeeebc7e66472927b5290c262b1dbb855c3ec74810d7bf9cbc3886599f46d85c4ea4ff4564eff840d8e30bb47ced0d7aca5b700d4013d0c004", @ANYRES32=r9, @ANYBLOB="0b00000000000000000000000a000100727376703600000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r9}}, 0x24}}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, @ethernet={0x306, @remote}, @xdp={0x2c, 0x7, 0x0, 0x1f}, @rc={0x1f, @fixed={[], 0x12}, 0x8}, 0x8000, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000380)='ipvlan1\x00', 0x6, 0x100000000, 0x8}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x12, 0xbd, [0x1, 0x800, 0x2, 0x3, 0x1, 0xff16, 0x3ff]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) [ 437.814947][T10384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.869096][T10392] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.934255][T10384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 438.011213][ T32] audit: type=1326 audit(1595049574.025:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10382 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xb8, 0x0, 0x148, 0xb8, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0xff000000, 0x0, 'bridge_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0xe2, 0x2, 0x11}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xffff, 0x0, 0x0, '\x00', {0x200000000}}}}, {{@ip={@local, @local, 0xffffffff, 0x0, 'lo\x00', 'bridge0\x00', {0xff}, {}, 0x73, 0x3, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x7, 0x72, 0x10001, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 438.093565][T10394] IPVS: ftp: loaded support on port[0] = 21 [ 438.406655][T10410] xt_CT: No such helper "syz0" 05:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 438.880398][T10394] chnl_net:caif_netlink_parms(): no params data found [ 439.188960][T10394] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.196382][T10394] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.205927][T10394] device bridge_slave_0 entered promiscuous mode [ 439.282846][T10394] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.290080][T10394] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.299755][T10394] device bridge_slave_1 entered promiscuous mode 05:19:35 executing program 2: r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000001c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='(\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000004c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r5, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r6 = syz_open_procfs(r5, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5a, 0x0, 0x0, r5, r5}) fchown(r3, r4, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000480)=0xffff, 0x4) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/llc/socket\x00') ioctl$SNDRV_PCM_IOCTL_XRUN(r9, 0x4148, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 439.569269][T10394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.620104][ T32] audit: type=1326 audit(1595049575.635:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10555 comm="(" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 439.706092][T10394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.918497][T10394] team0: Port device team_slave_0 added [ 439.960250][T10394] team0: Port device team_slave_1 added [ 440.177309][T10394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.184599][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.210723][T10394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.320650][T10394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.328080][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.354250][T10394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.406690][ T32] audit: type=1326 audit(1595049576.425:38): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10555 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 440.659268][T10394] device hsr_slave_0 entered promiscuous mode [ 440.692957][T10394] device hsr_slave_1 entered promiscuous mode [ 440.744559][T10394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.752317][T10394] Cannot create hsr debugfs directory [ 441.366747][T10394] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 441.436219][T10394] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 441.494730][T10394] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 441.553773][T10394] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 442.119136][T10394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.188809][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.197852][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.221990][T10394] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.301299][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.311901][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.321177][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.328440][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.338993][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.348920][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.358266][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.365542][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.441061][T10394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.452191][T10394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.517657][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.526982][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.537902][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.549168][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.559746][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.570067][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.580653][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.590911][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.600657][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.610997][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.620683][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.630245][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.638058][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.676755][T10394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.684849][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.694864][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.802938][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.813535][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.913212][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.923580][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.963267][T10394] device veth0_vlan entered promiscuous mode [ 442.978378][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.987754][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.030215][T10394] device veth1_vlan entered promiscuous mode [ 443.162210][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.172272][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.227765][T10394] device veth0_macvtap entered promiscuous mode [ 443.252807][T10394] device veth1_macvtap entered promiscuous mode [ 443.307694][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.319031][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.329056][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.339591][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.349550][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.360078][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.370021][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.381051][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.395575][T10394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.414035][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.424847][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.434263][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.444341][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.605798][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.616410][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.626495][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.637048][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.647035][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.657578][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.667535][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.678423][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.693649][T10394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.714565][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.724776][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.910379][ T32] audit: type=1326 audit(1595049579.925:39): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10646 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 443.987169][T10648] __nla_validate_parse: 5 callbacks suppressed [ 443.987200][T10648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.042126][T10649] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.087144][T10648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:19:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000dd00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x68, r5, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bond\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x13}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}]}, 0x68}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003b00)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}]}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r6, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 05:19:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=0x113) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x5}]}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x40) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @broadcast}, &(0x7f0000000140)=0xc) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x100) 05:19:40 executing program 2: r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 444.996701][T10663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:19:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:41 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x8, 0xf1, 0x400, 0x25, 0x0, r1, 0x10000, [], r7, r8, 0x2, 0x4, 0x1}, 0x40) [ 445.659325][ T32] audit: type=1326 audit(1595049581.675:40): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:41 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "02"}], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080)=r1, 0x4) [ 445.899986][T10683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.994184][T10688] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:19:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 446.057429][T10683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:19:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x30}}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x0, 0x1f, 0x4c, 0x6}, {0xffff, 0x0, 0x9, 0x9}, {0xf60, 0x5, 0x20, 0x8}]}) [ 446.404650][ T32] audit: type=1326 audit(1595049582.425:41): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:42 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r4, 0x10001}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x80000001, 0x0, 0x8000, 0x84, 0xb1, 0xffff, 0x20}, 0x9c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000c00)={0x4, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x9a0a2e, 0x1, [], @value64=0x2}}) linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', r6, &(0x7f0000000c40)='./file0\x00', 0x1400) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0xd7e6, 0xffffffc1, 0x9, 0x6}}) r7 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xa000, 0x1) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x818, r8, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xce, 0x3, "29c79e550f7e48c4f6a92b81cd8f715f1c370913bad871da0dd30fae0e4bfd1425730381234fa1a73931d25112d8012e9d3a1c4d2f4eaa973c04e53725744c5fa6885d5b0e00f952c440b501b452785a9695cc6ba531a48dec755e2216f0096f96ca1120407409eaf2cd4d4a8651e84eb9292891ea842d01407eeb97c1a895b0e78209911f448324e494595147ed1dac6fdd049513ba8a0d1c00b0a4568a97fae3b96ea9b86a9dd5c4c69f772f044f5b7a6b2e49f7c0554f675d40980ab948472550da079da3ad98e4f5"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0x15, 0x3, "8be45a9dc42339a662a1e3a760c90822ac"}]}, @TIPC_NLA_NODE={0x14c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x82, 0x3, "bcdca19744360ef654c1fbf1472192b02415ea79d7d0cca31e921337de8bf398f64ba3e0909caeb36a17c4cab6804f4f3f3dc7409ed4fea575ff836a310fb9b81b87e847096baf04633ac4a6966b05d09b70e5d8f7c293d42ee3c11cd5aab7930dfaefe79aa1e31592d17f68910f6a06dd9bcd5b81f0f1c5582e3606d16f"}, @TIPC_NLA_NODE_ID={0x7a, 0x3, "35130daa5486215e53d6593b1507b4767ff86505b4c1dce66dd1f3c1bf97c334927a43e1d8fb3b6a8eb400dd897dc45a5e683c249d7a2d72a70ad6cf01ffe3898afa8b2c1b0d6eb268cfd97e6796948612b87ecc69d944e8c980e6a904f6ffd276269dbb35318eea17576379098e85515adbc57fe83b"}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "98732b31a77b39bfe60c625b1f04676fa5b0d1a89636c62ca608"}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x274}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd4c0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "8b1c1d9ec02c8fef060b4042b00f01e24804a53fb77e22717450"}}, @TIPC_NLA_NODE_ID={0xa6, 0x3, "bc289dd4da453d974f839287cb4ee98ef261bdacef1425b008cf29b45ffc4c4a6eb4749b6056fa8bf7640b3898c130cf5ce40eaf9ca0315ab3fd7c6aa50d44c261e995f7d91f1857a257fd1855d7795a7a5859c99cdf084090dd8d75aa3819d4f397e603dd825acb09a4b29394af2d8cf73f77c1b595acdfd2f1cf6e33bd0dcdd3b04e622ae90b0cc7deab62cf9df96d7d2af6fc2cd4320f9e3f6f0f96db1b3a529f"}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x40}}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "8993034b923573f61642d7b0aec6041869372b65869a6527e49e74dfb94db900a1a24c14"}}, @TIPC_NLA_NODE_ID={0x102, 0x3, "b6181f2b388de68fe7941f9b103db8b8acd1a8fcb2c00a1465fe73fec52674222cbbe37eb9f502197eaea2a59e9219ff874a4fe4c5555ea2580f898f92c74a0421e0a3e66c5637ee181441294d980e64836501fe558a461711b497655569c1212219ed514708e2e32b803e5986fdaea206fc461a8b75256993a34a786a404d3911041672aeb5b26a1cce9f76c99d40daba593b069f0f08b0af9cc808ea017c3fd7b97eab0dc39d6e157d96b6e0ba8898f1dcd9da4251dc58cdc75c1e74daa95faec654d5995f0d46f44e0427e6e3ce13ccb5c9ad9fe233af2dd051008ce0fb81cd7438215d97f7a9959d5693b5ed3d362a0907ac14392e947603aed42de5"}]}]}, 0x818}, 0x1, 0x0, 0x0, 0x4004000}, 0x81) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x0, 0x5}, {0x6}]}) 05:19:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r4, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={{r5, r6/1000+60000}, {0x77359400}}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 446.989793][ T32] audit: type=1326 audit(1595049583.005:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10710 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:44 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x1004000000016) 05:19:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$evdev(r0, &(0x7f0000000340)=[{{}, 0x0, 0x7}, {{0x0, 0x2710}, 0x17, 0x4, 0x7}, {{}, 0x3, 0x9, 0x8}, {{0x0, 0xea60}, 0x11, 0x1ff, 0x3}], 0x60) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0x1}, 0x8) 05:19:44 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x18}, 0x1, 0x1, [@multicast1]}, 0x14) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'veth0\x00', {}, 0x9}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xb602, 0xc00) 05:19:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0xe583, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x20, r6, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r6, 0xd08, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 448.148913][ T32] audit: type=1326 audit(1595049584.165:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10723 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x40010, r4, 0x90d8e000) socket$pppl2tp(0x18, 0x1, 0x1) 05:19:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000380)='veth1_to_bond\x00') setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 448.928103][ T32] audit: type=1326 audit(1595049584.945:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10723 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$evdev(r0, &(0x7f0000000340)=[{{}, 0x0, 0x7}, {{0x0, 0x2710}, 0x17, 0x4, 0x7}, {{}, 0x3, 0x9, 0x8}, {{0x0, 0xea60}, 0x11, 0x1ff, 0x3}], 0x60) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0x1}, 0x8) 05:19:45 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x1004000000016) 05:19:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 05:19:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:45 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x1000000004ffe0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000480)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r5, 0xf}}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x32d02, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x6, 0x4) 05:19:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_open_dev$char_usb(0xc, 0xb4, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x100) 05:19:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 449.686440][ T32] audit: type=1326 audit(1595049585.705:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10763 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r9}}, 0x24}}, 0x0) bind$can_raw(r1, &(0x7f0000000380)={0x1d, r9}, 0x10) [ 450.029290][T10771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.090327][T10777] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:19:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 450.142565][T10777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:19:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca51}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x101440, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) ioctl$int_out(r4, 0x5460, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100001100000000000000"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001000)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc080000", @ANYRES16=r3, @ANYBLOB="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", @ANYRESHEX=r6, @ANYRES32, @ANYRESOCT=r5], 0x8cc}}, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x68, r8, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r8, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) 05:19:46 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x1004000000016) [ 450.396962][T10777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.431992][ T32] audit: type=1326 audit(1595049586.435:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10763 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 450.453177][T10771] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.517840][T10795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:19:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x4, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40015}, 0x20040040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x300, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) [ 450.681601][T10805] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 05:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000003c0)={0x1278, 0x1, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFQA_EXP={0x14, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}]}, @NFQA_EXP={0x174, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x101}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x27}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, @NFQA_PAYLOAD={0xb4, 0xa, "a916647b2ef111efd6d3e9e0f20b24d3275abb3b0f42c46030971debdc0b0867c21b06ab1842ccc06895afa97a8840bc4f9595642717903608f3b61cc84dd8db7a426013d2a34efdb337898ed14046c41e46a331dfee8fe0c38b36a78b7dc5540cde5a84a7c3836acb410c4bcf699e6acf5a67ce6d60c2b719749c5c7d527b23331b7ae9a4cecce14773fc87e22175833c19fc6317702122cf7c1d2671f197fc5a2792f388ded9e9fce69a2bacceae3a"}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xc}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_PAYLOAD={0x1004, 0xa, "b9daa626b81d411e5122e4b43dbf6d8252f512e2317b0d25f9b313f919b49086ba70c1e1ee634e4b6a358fb0b86bdaaf0f6d63e94c1a1828a64cb13791d1d6ee77fc8bb033b351b2e54e795ad339d4863eca08164883ee3871e216fc65c30d93bb9314ec92ce965dd5f7987a971c702139685e37df9c7619bf3da56eacf84541759742640a4f1537166a60e4bfee858e828d013f5693f4e5b34f4c5bcb61a49aa179f6af3baf300835b167732384d006b5c33dd6c0796653d2170128427a252f7b86c2cd53f685e56121afa1c9ce69515893fc588ea0c2187f5c3a51298408f4ee65e716ac6326b2d34eae239990dc1eb23e3d407d02d87b810a44e342f5adf0edb3001cfdb8c365fd555e64c9207f80b9f2c428af17e4ec0417eaf98603dfa97c565bf178ab2f2c3fbb4b3c183240db0905e5403ed08a3230045561baa2c327c5d4720d7928699074e589259221c34b3fd294233c0c36413e508400f0f23aa0e9aaf884d8a073dc1b69d9cbcd97f88e32dd257d043914a804a6fe568b8a4314428a90b7751e688d7a70e6bcd228263653646d164deb41205cea92baa0fafdc752e3bd995c427000ee1b1268627779e66662e18c5ee42ab849f201fc0887ace796eccb318cdc41b32bae924489564dc97e7839fa57e1c8c52b2640f644fbad57e03956878f352b3fded46918acae2bcb7758312822f83290503d1d098a68fe3de06a57b1ddd97f2af6a53d605e2b9a7bbccffa7319859ae5da809277612d37efa2dbc24145d589d5830171128c798cbd826552428ba358fdda7a38dfdb6f7d6e9442d3a3696fb98eab7b6010b6d04ff9d253aad04cacf87e5745b3d9c36e527c25e5f84c417e2b87642305c2c05d758c96fc8c2a00e5c56d902f63f3805e1db2fef4bf14e053847edd9357b6c165395382a674ddd28e470fda2ca8788da9179e33df15a0c99e9d276fd54566f375813c925bf9051c4b7ae2e30418772b700a357a7b4e745bf54100b0e16d991879a8e550f424abcd03f601f0d11c3e3cce97c260c1dc44496d19df308b0bffe4ca8930e4e278ac1b841bdf8f2b2f35795049cc456e086cd853016842b8b1408e5a6eb4001e40172b432c5242f8cd80db845b15027f9c4e6a9e6afc078a215c45ca7e90829e3450e107ee0932be529b96946e7a23697cffa5b2552b4b899dd170b88e30add18350a641ea3a98f05fa20663c13dadd26fa7891012f6d4b6aa7cf943ef0c6fe90da764256a309f4f1c8bc59f07f1e3f2ee04d52f110528dc6b7b25c03927b8e334fee56a85b58333f51158858dff27f4b3ed053b1ebbf463513a9951f45671c70351ad00e0dc78f4d535582e156be68be0d2a59027954bbcd0e50f23fe3d13a0f853ae6f9d46a7ae37f8235c8deb70e1ac9ac936917071d78def676304eb27ced7292f8b8d75c9c245acfae292db13a27bd5ef8b850afaa19392acf337af2e27fa6650030b4a5a43b4b9c83a4204a0cc4fccf46df75801d43c57d6284dda8d3c79f4303264952247806657f3225fcad826c4860d47cddd9bd6ff49c160e5d254929ff7d842a669689228396ef56f9a04836029256ce1e0d551becea0df7d0ca745882c23f6ec76672d0ba9313391e7322b527dedfaee311062a904525d8957353479a82e2dec7f60bb47eba32fcd698b879e6d9ef83131e344abe2a87f5f52d2c5009afeba7600a73d15a9ebcd193b691344d0d98845ff7db69693cebbac6872b5e1b76afdb7c4aeb050442dd6fc31d2b4d8a632ee7bdafe65f95d5daf0f91e4be7f2810456b9d194f1a987e0238ca3d6fa1c8cdb3fd4b0e2839217c1e24370ca79820696e680f1318bf02b728b22b7d9c565c9203bc2cc7dccd32712092f9c4781dd0ea6ee7291d1379256eebae9b6a80c361491194212e476530e123074242854248a2ecd6f80dd15050928ea554dac16bf2f840845e1aa92183a722f68dda1cafa45678afdaae562c422ab6e1fda9f6b0279620fd7798c373d628c1b5301c830c5a6bf62dac84acf83d73cc80f3d334da2cfd5a79751c322bff79d3dc9fecdb2de058d9912291864a0fa3e52c31c2794e10acf58e2cab24375898f73d034811786a3a0927951c087c369abf9e9e56778b11c96f2593302ad5117d548edf66d19a432ce872aecf0fbe7eeb5cd60445d1c4bb47cc3aceee54e86b8cd473ffcd8f1ca2a9aa2bf12044816837e805b017de4c2947feb925dff828e300f53b5223d04ac6f9d8aa6a63bf0029c05c9074a65e4153615be0beb70c7bdd2a5a137c7293b04eefbfdb5766da4147c3bd37a9be1775ceceace7778c9f7e448842bdcc4f41116efe429bc812d4715cc5acc2c3dda7111c9baf798317052d559004441e769d26e28b2c4344f7fe1b66f8888b8e57e1091aa238d4c98283f5ba9d589fd586732cb36ea4c3e108456c9af4e86ee1234d05534d3ab967734f55ebef21f1d4774ba67206996bf55ab6ce688b2adf6f2e9b8f6565283a38f7c50dce932416d3d3d01fba3eb5ef864f771579404bbe1966053f383c5d1955f27bf266fd4aaea9ca456bc375bdcde20b03fed439a50fdd13125ff52aefa9a8a7b7d74f23e3507865f896b726ffc368d5303c55b9fc270e06fc777cb474b3a8d05d1d5ed9d0ee753225875299ccf9f90ed2a4f9df622450ec145c7d02ec0ae97fa0fbbe66e7f444505638de3c36bcfa904ca1366c3a6d3a68a59da471ba6f62a5e007e27c58a6873bfa78fc8b83d99797902a9b413e9fae9e3aff70f4204d718c5c2ffd8a00cace14992aac077931e19ad3d4884842ad7996f16524f4f302de8b29c814bcea7548fed2f25ccbfc1468bd9f927fa2d11f9bca27723d92041003b9cd8cf72a415afcf23bf6fa5c92d4bfe4f002809b1418ea08aefc1d14b72b0cb87b768e4c1debabf593e59812ce7faadc3d8b964c297c7122185617b803ea7806425c96cc76a858ef8b7c99ff5184c6b124ed720fc182a7eff1095f274c93f392ab41baa948db8de0a040a365262383b88edc08baafd43346f6e0ce1fd39be84ef63e31ce5362f2df08b606272edd2b2e010833a66b980b239d807fddf65b9bf3b92fa12ba88c910bb36b977d1c25d322a60ac73f0dcc4de67d4ed9586b4190a3126d55f554bb12424e88ee2fcf77b44bcda4f2bac1a988e68967f859eff1be8018175cca060ffcbba86064678fbb15b2fc858ec07fae52f010ef8d0b45802b6deaf52283e7ef9539f10afe69d5480702d434857fb6d0b1ddfc559833305b5743d9aaa0d93ae99f5d34626bc1d799335124156b76baff0ef8fbe732d2cc35f3fa31287bb83efef3bcc98b5db123f8442ed5abe7c0abe5d7f37ef1e2c13a897c8bbef28197269556770eab471516d2e26ba7248106686242921fd97c017e7c16feabf5d95369589e78b2ba558cecb5a7eb4ccb77d6dd3176053efee0f5d1d685e306502b16f7e4fe03b955a67fa15e31cb300ee99d52b7938e8230200c30c4f5303f04e3972d82ff726dd0e7a651655062480c4db81aa4a7269fcc8bdb3ab9f655478c0adaae05fadf1f68a32e15ea810a214f8496384078a1594dd21ed6f260f5b9df02e76707e94d680c7a10e5dc17bc9886366123958ecf3861fe1eb746d56432d1be854a85e44b08a85c116411f62a1762f3e386b48091c359575ec3b6245d1a38d256ec03fde1ea57b22ee734f3938cb0cb4cd7d9c81b2e061d61c127b112bbccd5291ba8d812e9794d7496f96e6c8e3e8e95af119d05742bbfff40238a5de236719ef11358d678b8eb4a812959538a414103d0db7bb7ceca72597664bce948e397ee7f36200182d8fd32799788a9d07860ed999ed3ef0d197df21294f1dc0cebb83179e09734ce2595462fb37d830c48bf926c61c9f6533befba4239b447a07adaa11a0d84b0dca5f4b9b966e7f75e7a327672b929975f9f459a8ab1dd3b3ac27a2c23c94c2b0cf0caee43aa1406ff811f10b4b4ed679b4265e55275802a2aed7c8a1d35d8dd582791ce956c92a208248c802ed36b6eb200024b0223910e41732cf9f2826f29f127c1e619d86821e3a9f951043ff40ed07863f8af12a1de88ae34b23c6d12b9252c70f3aac92a8646404c8cf9cd86d46782ad7ed0ed3c48162e18c87f4e6ed267dfed97987474af734dad2c9eff0b53bdaa8ab78074248a7c05fa8001c49744422b7b9651bb93919530a442d4562a9ff3649a37bcf623469c52108782ef15e29b552e94c5f50099018ef12093bc73b70e4b2613c345b22878e69b29eb0bd97bb0a9c7db70e92500121851b8d29012c2afbc9ac5903e49ee488a90295a70bde2ed061ee6f8bb7d0e492360cde4b758cf5c2dfcfbb339da530be2184d92b4275a3782e9b64ba2d8c93678a6962fc55b78a9e402cc888bc1d92f13ff3a8629b38ad7562f1836842db35ec50a653a6b23c976c34598d97ace2201e5916058ee8d5c1a4a8848d5c6cf3a64be105748ca3d4b1b244a283a7f2d5c5804c69711de188e7dc4931290c61853aa09129e7d00df312bbe3db04dbdd18fe845a49a2f9ce0f6aa70d971ec7307b03b4752d15acadfc54b608d3cbe03cd4e5e6a59bfebac68141941d830312a62b2852ae7bf981ff4890e5b546fb75052e2cf722de233eb92eb6ff995a83d1c993d6abaea6c0467c2a84623023e402cd36de4a906d0eef392949aacef145d18e81a66a9772ac72e60cafc6af9307bea988af90255daad7ceb26f4f1742cae31bce79cca7585ae5caa7a95263d2bf0ffe978431119c0a4b375371d9d9dbb326f832053618972f4afc013291cf1b9c913bf6776d8f22e2f869730b940b28942ed81cda320f545154655289f7f30dbbe55f1f928e0492d8d21a89572acf3df94cc223681e485f56a7d4dcb8e8010963522d55ac7d7020520ec29d158eda55789b6deb538e197a9da23aab16e0e6888848d51905f6ffa8f3f6d8305f2bb533705e88a138fabf6528c7181d096c6bfa81e6d7278e19df3670e06f25c68fbf3ede42bffc6307d9ecbe13f3f5096fab1161c61a61642653beb309bac04d4c1b954fad3be689e88ecda27199386f834e4ab0a805f846c7630f91add11fb202bfebe267b849918ea23e9962034f9711b053772615935cd38f3619088d75b245d02ad1416fffc9194c9eb51b67625f4b8632df97b5eccaae48be4e2b192ad1a4803ea754721098bd6a5d7e58755f35eb63b66c21c418cb0bb6d88fa3ca08dab88367b7e961f2871ce7778f2e999527a74787b6b56a65149801f0b1e1e082422bd98461a62d53320d13c3c7044b69f959e857ed157d8df9bc942f0976780c4fcf7563e4f53c8b64f6fc742597cb89e2a3ce48db63345e21856420831a5fffe942ad8506e36c11c81f33b7067ee381d1aa6ab40aab6bbe80bd417ce67c235eac06f6c9e892412e25e953695b60f61f86561fd7758c7221cd3f747d787902dacc7d16515d56c33e4ae5436c8190e671f56749bb50f795e540b45cc57d5290ca3f307c442540b9ec4f0b7a4f7c952311d7e279b43d9e783e4a59765b8dfe44a10d2e3cdc046e196c475210e5313437c8e1813797fd40dd11b0be0b05353d1ae4ae4d2e2ea977f03dd5626401ce4a4b736b4e8b3267a680f62398a8f1b2b6820b7ef172faaebef76f9b3d3f213bbdf3132411377625adaca4b0b12ff6cc307756fdf4827c76c52257b00910f5736ed8f1f442cd21594414df097989d556302122a4b1d1c785ad869c6c79d4bad857e708d7ea5c00d72439188f384f85c5c90bf900bc0fd35f7896bf3caa27df1f111"}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x290f}]}, 0x1278}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:47 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) splice(r2, 0x0, r1, 0x0, 0x4ffe0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00', 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 450.989921][ T32] audit: type=1326 audit(1595049587.005:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10814 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:47 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x5, &(0x7f0000000080)=[{0x6c}, {0x6}, {0xeb, 0x3, 0x24}, {0xff, 0x22, 0x1, 0x7fffffff}, {0x5, 0x2c, 0x9, 0x7fffffff}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x2f, 0x6, 0x1, 0x7, 0x0, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x40, 0x1b828a57ab74c8a2, 0x5, 0x7}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x120, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x120}}, 0x4008800) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r0, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x1c0, 0xe5, 0x5, 0xfffffff7, 0x57, "1578c3370c2ec73a8305db46bb40a04248a72d", 0x8000, 0x3}) 05:19:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 452.099815][T10846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 452.149437][T10851] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.186787][T10846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.336580][T10851] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) [ 452.915364][ T32] audit: type=1326 audit(1595049588.935:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10880 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 453.642514][ T32] audit: type=1326 audit(1595049589.655:49): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10880 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:50 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$getownex(r1, 0x10, &(0x7f0000000380)) unshare(0x2040400) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5416, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:50 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 05:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x100, 0x0, 0x10}, {0x6}]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x9b2f, 0x4, 0x0, 'queue0\x00'}) 05:19:50 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/181, 0xb5) 05:19:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:51 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) [ 455.395901][ T32] audit: type=1326 audit(1595049591.415:50): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10919 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 456.110983][ T32] audit: type=1326 audit(1595049592.125:51): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10919 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:53 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001540)='/dev/input/mouse#\x00', 0x7ef7, 0x10000) write$nbd(r0, &(0x7f0000001580)={0x67446698, 0x0, 0x1, 0x3, 0x2, "9513691d453e58f3235b92c95e022142c3061c97cafa133b1f7c9027a50090001298d58a199f8996592fd4e493"}, 0x3d) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001600)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001800)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000017c0)={&(0x7f0000001640)={0x148, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x101}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r2 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000001840)={0x9, {{0x2, 0x4e22, @local}}}, 0x88) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001900)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001940)='/dev/dlm-control\x00', 0x8080, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000019c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x50, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44}, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000001b00)) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001b40)={0x0, 0x0, 0x3, 0x0, [], [{0x43, 0x8, 0x6742, 0xb24, 0x98bb, 0x4}, {0x6, 0x4, 0x0, 0xe70c, 0x3, 0x3}], [[], [], []]}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/keys\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001d40)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001e00)={'sit0\x00', &(0x7f0000001d80)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0x4, 0x3ff, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x7800, 0x700, 0x94, 0x3f}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r7, &(0x7f0000001f40)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e40)={0x88, r8, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004041) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001f80)={0x3, 0xe3, 0x1}) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000002000)=0x1, 0x4) 05:19:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000001380)={&(0x7f0000000380)=""/4096, 0x1000}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800000000400204) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:53 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:19:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x64, r1, 0x3, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) [ 457.845742][ T32] audit: type=1326 audit(1595049593.865:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10937 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:19:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000380)={0x7, 0x7, 0x5}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:19:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 459.104050][T10968] IPVS: ftp: loaded support on port[0] = 21 [ 459.679560][T10968] chnl_net:caif_netlink_parms(): no params data found [ 459.923002][T10968] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.930316][T10968] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.939976][T10968] device bridge_slave_0 entered promiscuous mode [ 459.963288][T10968] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.970568][T10968] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.980225][T10968] device bridge_slave_1 entered promiscuous mode [ 460.036907][T10968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.054305][T10968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.126838][T10968] team0: Port device team_slave_0 added [ 460.156647][T10968] team0: Port device team_slave_1 added [ 460.209520][T10968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.217276][T10968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.243562][T10968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.258644][T10968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.265926][T10968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.292802][T10968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.389158][T10968] device hsr_slave_0 entered promiscuous mode [ 460.442298][T10968] device hsr_slave_1 entered promiscuous mode [ 460.481270][T10968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.488974][T10968] Cannot create hsr debugfs directory [ 460.710040][T10968] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 460.766485][T10968] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 460.828388][T10968] netdevsim netdevsim5 netdevsim2: renamed from eth2 05:19:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 460.880170][T10968] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 461.160728][T10968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.197051][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.205999][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.230267][T10968] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.254109][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.264094][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.276397][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.283728][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.301881][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 461.317359][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 461.327017][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 461.336371][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.343614][ T3303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.410361][T10968] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 461.421290][T10968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 461.443115][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 461.453881][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 461.465132][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 461.475755][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 461.485927][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 461.496646][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 461.506797][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 461.516398][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 461.526738][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 461.536356][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 461.555234][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 461.565010][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 461.600754][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 461.608552][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.633997][T10968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 461.687877][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 461.699072][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 461.749667][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 461.760005][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 461.790429][T10968] device veth0_vlan entered promiscuous mode [ 461.799730][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 461.809334][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 461.835070][T10968] device veth1_vlan entered promiscuous mode [ 461.894495][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 461.903902][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 461.913494][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 461.923646][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 461.942612][T10968] device veth0_macvtap entered promiscuous mode [ 461.962332][T10968] device veth1_macvtap entered promiscuous mode [ 462.009404][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.020371][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.030511][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.041137][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.051165][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.061701][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.071735][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.082320][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.092331][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.102913][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.117367][T10968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 462.125765][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 462.135412][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 462.145032][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 462.155211][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 462.218003][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.228715][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.238830][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.249678][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.259660][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.270220][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.280206][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.290761][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.300748][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.311293][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.325676][T10968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 462.333975][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 462.344244][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}]}]}, 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 05:19:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_RESET(r1, 0x5514) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'geneve0\x00'}, 0x18) 05:19:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r6, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x220, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18583e9c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a82b38e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d295a72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b78ba2b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14393b3d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x99eabe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e780e9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d1392bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x156197e3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48cf8336}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41e277c7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe0fe294}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd4, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27a7be15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcea42e2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72267a9d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x428d4fb1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e46783a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe96da6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d8e0a0b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f24caf5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5767cf42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ae81ad0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3969da1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3493b642}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57a5125c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a6d6bf9}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x24, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5208}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd624}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28d840fc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000800}, 0x490) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) symlinkat(&(0x7f0000000480)='./file0\x00', r3, 0xfffffffffffffffe) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x201) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f00000003c0)=""/186) 05:19:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 05:19:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 05:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:19:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 05:19:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mq_getsetattr(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x100, 0x2, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000380)={0x200}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r3, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x88) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$unlink(0x9, r2, 0xffffffffffffffff) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:20:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 05:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x26040, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000080)={{0x1, 0x1, 0x2bd, 0x3, 0x5}, 0x7fffffff, 0x5, 0x1c0}) 05:20:00 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff0203000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 464.140949][ T32] audit: type=1326 audit(1595049600.156:53): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 464.356330][T11235] __nla_validate_parse: 3 callbacks suppressed [ 464.356360][T11235] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 05:20:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r2, 0x13, 0x0, 0x6dc, &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r5, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa, 0x0, 0x8}, {0x10000}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [0xffffffff]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x4000}}}, {{@ip={@broadcast, @rand_addr=0x64010102, 0xff, 0xffffffff, 'lo\x00', 'caif0\x00', {}, {0xff}, 0xc, 0x0, 0x10}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff, 0x2}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r4, 0x0, 0x4ffe2, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r8, 0x10001}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000380)={r8, @in={{0x2, 0x4e21, @local}}, 0x1000, 0x800}, 0x90) 05:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 05:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 464.885789][ T32] audit: type=1326 audit(1595049600.906:54): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) 05:20:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 05:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = accept4(r2, &(0x7f0000000100)=@pppol2tpv3, &(0x7f0000000080)=0x80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r5, 0x2, 0x1, [0x9]}, 0xa) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x6e0, 0x0, 0x3, 0x8, 0x4b564d05]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 05:20:03 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff0203000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) 05:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x2900, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:20:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, 0x0, 0x0) [ 467.426213][T11279] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 467.449338][ T32] audit: type=1326 audit(1595049603.466:55): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11269 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x414811f9) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@loopback}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xffff, 0x0, 0x0, '\x00', {0x3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xffffffff, 'bond_slave_0\x00', 'tunl0\x00', {}, {}, 0x68, 0x0, 0x42}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:20:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 05:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 469.532189][ T0] NOHZ: local_softirq_pending 08 05:20:06 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff0203000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0x0, 0x1, 0x2}, {0x8, 0xfc, 0x0, 0x101}, {0xff, 0x6, 0x0, 0x2000007}, {0x0, 0x1, 0xb, 0x1}, {0x80, 0xac, 0x9, 0x8}]}) prctl$PR_SET_FP_MODE(0x2d, 0x1) 05:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 05:20:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000440)={0x16, 0xb4, &(0x7f0000000380)="31ed357e681607aeaec3678a4a7dba06f359fd0e309cf7d288353f42e8b8c204ef4d53dffa0a5398308f85037368f09d137aa1f9017e2cf791a8de964582debc1a6784dc002272fdecee1f0f8817ca5fedbf8b105460c88aa2d018437615841ddd8698104570328c66b630b1bd3db13a32cf171f2e6175c9b0cf006d55582cdfc387793ce796afc724418a1ebc25e30bbed194c2e3c23da04f21a587ad46ff876c2757a1ec034a8082abd629b3c210943f20a4be"}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 470.520254][T11321] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 05:20:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x58, &(0x7f0000000040)}) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x80000001, 0x81) ioctl$FITHAW(r0, 0xc0045878) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f0000000280)={0xb, 0x29, 0x1, {0x85c}}, 0xb) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) r7 = openat2(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x42000, 0x8, 0x10}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000000140)=""/166, &(0x7f0000000200)=0xa6) fchmod(r2, 0x41) 05:20:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:20:07 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff0203000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 471.378736][ T32] audit: type=1326 audit(1595049607.396:56): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11338 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 471.591472][T11345] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 472.074639][ T32] audit: type=1326 audit(1595049608.096:57): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11338 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000540)=""/240, 0xf0}], 0x4}}], 0x1, 0x0, 0x0) 05:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = eventfd2(0x6d, 0x80800) read$eventfd(r1, &(0x7f00000003c0), 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r6) ftruncate(r5, 0x10004) sendfile(r5, r5, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000001c0)={r7, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000380)={r7, 0x8}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:20:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x9, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x2, [@enum, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:20:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x3ff, 0x200) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000500)={0x8a, "e6e5ed08aa7344e31c1bd795754afed7ff638d28da80cf5435e019558a3f6713346b9371ca16c807482dbe6a07211cf44f57ddec5ba317f652bd36f7059148ac9ea6837f024389a6dd7d113610944d1d8d51a0334c1a611f7239302a274c372d59a0260c888547414ea9743c6dcd3ab96211fec92132a78e799235f64a57d3a0e5692b83211bada02ee7"}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r7, 0x10001}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00000005c0)={r7, 0xba, "63eea75ca9d81c3e6fe535dacad8bc74ab0727edf56e82be42526dbf8868166f79df4d74fe00f3fe9ac167e2eaaedbb89c7a939c7b7b6d374195b38de577bd0d5680b58dc022fbea5182a25eab4dd86bc205f355ce5acef0154164bcfc1471a8d8217412e61ef9020415a16125f2d25f59c3eaed9a96bb8a01f4064bb53d84c024f1085207d63b3d4d942f2a08347c2f38873ebda4d44ddaf5d95b1dd75d1aaac473d77bac7a6fb9ef82063e5437189285b1dcbe75235401e126"}, &(0x7f00000006c0)=0xc2) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000740)={0x0, 0x3f}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, &(0x7f0000000380)={0x1, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @loopback}}}, 0x108) 05:20:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@gettaction={0x5c, 0x32, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1ff}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe0}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}]}, 0x5c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8050}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r1, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20048004}, 0x8081) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) [ 477.011345][T11415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x0, 0x3, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 477.080280][T11410] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.159238][ T32] audit: type=1326 audit(1595049613.176:58): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:13 executing program 5: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = semget$private(0x0, 0x8, 0x0) r6 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r6, &(0x7f0000000100), 0x2d) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000080)) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000002580)={0x7f, 0x7, 0x8001, 0x30, &(0x7f0000000540)=""/48, 0x1000, &(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000001580)=""/4096}) semop(r5, &(0x7f0000000100), 0x2d) semtimedop(r5, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000002c0)) semctl$GETPID(r5, 0x1, 0xb, &(0x7f0000000380)=""/84) pipe(&(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000400)) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 477.746373][T11423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.756699][T11443] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 477.850311][ T32] audit: type=1326 audit(1595049613.866:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) epoll_create1(0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:20:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x7fffffff, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'lo\x00', {'batadv_slave_0\x00'}, 0x3ff}) 05:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x0, {0x1}}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000440)=""/100, &(0x7f0000000400)=0x64) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 480.178890][ T32] audit: type=1326 audit(1595049616.196:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11463 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r1, &(0x7f0000000380)=""/153, 0x99) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000a56000)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="19645968f268467b1196780f7441c78e5cd90974edbcd743995e61129ff68befb845f6310336b6dae3b3f70ce293a0776699f22c36964e8ee634ea617ef5da06260f7342e1", 0x45}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRESOCT=r5, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ad938129faa97b5888d084b46c3a138b28d883965366295dca117e96291538b2ae12e723f36ebb5a30c2ab76773beb32538eb7ee5f94b54c", @ANYBLOB="000000000000000000000000010000001af17d1f", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32, @ANYBLOB="6900000000200000a64fb501140cbfbd3e486d5c0b2676af07d4a9117e30915dad6cb472272e0fc2ee906f1ea88113f6c8897cbe214b3baaf7d0e3915c66fd6acfe128b7af44d874f1169bd62083be9f410b3f817594aa7546cc2a2b17ff83a6e1b9695e00d2bdf32696918e2503887508480497d9fb1fafb827837938af560769ad27aa095283fea42f6f020eae0b05286ca0ae34830bd1d55c9c95ac28e3dc53fd7e001759cb95529f4f45cfc5d614c814ed8c6d66e67024e800"/197, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32], 0x88, 0x4040}, 0x80) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)='fuseblk\x00', 0x1004000, &(0x7f0000000800)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}], [{@smackfsroot={'smackfsroot', 0x3d, '-@%]{]:/]%)]l{#\x9b^'}}, {@smackfsroot={'smackfsroot', 0x3d, 'raw\x00'}}, {@obj_user={'obj_user', 0x3d, '@\'&[])'}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@uid_gt={'uid>'}}, {@fowner_eq={'fowner', 0x3d, r3}}]}}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000600)=0xff, &(0x7f0000000640)=0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000005c0)=0xfffffffe) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="6112ed9cd66ac2e58f94e8613690313f89804d0ab82982636285f07fbb7daf4f776337b57a250230e38b144d68b24350a8941271422ffe7d038b1886011bcb9e4c94a9ac5f0c0dad7676739a02dbb18dba57c4000000000068501a230a152588bb2af5ca8d0215f98c4f855e272abbfc1e378c47a07255642842b8c613560b61e71c7abe2f8f9cef86f99ebcac13277f6c1fcdef7431aadc2022c6a0e7d9a51bd5348887ad95ffd170a645a103a1806d17f8a05d", @ANYRESOCT, @ANYRESHEX=0x0], 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 05:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000140)=@phonet={0x23, 0x0, 0x0, 0xa}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 05:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) [ 480.937785][ T32] audit: type=1326 audit(1595049616.956:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11463 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:17 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) 05:20:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:17 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000080)={0x283, 0x2}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000000800000000000000900000080000000", @ANYRES32=r4, @ANYBLOB="000000000100"/28, @ANYRES32=r5, @ANYBLOB="000000000300"/28, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/28, @ANYRES32=r0, @ANYBLOB="00000000c1c600"/28, @ANYRES32=r1, @ANYBLOB="0000000001000000010000000000000000ffe30000f6000000000000", @ANYRES32=r2, @ANYBLOB="000000000200"/28, @ANYRES32=r0, @ANYBLOB="00000000010400"/28, @ANYRES32=r1, @ANYBLOB="00000000120e00"/28, @ANYRES32, @ANYBLOB="000000007dddffffffffffff00"/28]) keyctl$get_persistent(0x3, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r8 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="19645968f268467b1196780f7441c78e5cd90974edbcd743995e61129ff68befb845f6310336b6dae3b3f70ce293a0776699f22c36964e8ee634ea617ef5da06260f7342e1", 0x45}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000010000001af17d1f", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000001000000", @ANYBLOB="117f58bc0e9504f2082e275a2bcc0d26598fc7c01cd873e1c0903e91613ffc711a8e67aa1e265a76e1341c009cbb3a3d728b7a91c3c76d4a9872b81972e33a749596c872d7722831ad621959c1a6077c45e2e8ef3a30f25f9c8993d57a68f15b95a0ca0534db7c", @ANYRES32=r8, @ANYRES32, @ANYRES32], 0x88, 0x4040}, 0x80) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) [ 481.398636][ T32] audit: type=1326 audit(1595049617.416:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11504 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000380)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:20:17 executing program 5: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000053afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 05:20:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 05:20:17 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x4001}], 0x1, 0x0) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x208101) 05:20:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 482.024609][T11528] mmap: syz-executor.5 (11528) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 482.147357][ T32] audit: type=1326 audit(1595049618.166:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11504 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 05:20:18 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x6b, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x2}, {0x4, 0x1, 0x4}, {0x7, 0x3, 0x81, 0x7ff}, {0xff, 0x1e, 0x2, 0x3ff}, {0xa46, 0x2, 0x2, 0x401}, {0x4f09, 0x20, 0x6, 0x23}, {0x4, 0x3, 0x9, 0x1f}, {0x1000, 0x95, 0x8, 0xfd}]}) r1 = getgid() setgid(r1) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000040)=0x6) 05:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 482.623274][ C1] sd 0:0:1:0: [sg0] tag#4341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.633980][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB: Test Unit Ready [ 482.640592][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.650528][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.660349][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.670228][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.680090][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.689918][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.699745][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.709563][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:20:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 482.719404][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.729229][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.739053][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.748938][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.758766][ C1] sd 0:0:1:0: [sg0] tag#4341 CDB[c0]: 00 00 00 00 00 00 00 00 05:20:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f00000000c0)) 05:20:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x12) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x0, 0x0, 0x148, 0x128, 0x0, 0x220, 0x2a8, 0x2a8, 0x220, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [], 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) [ 482.971165][T11550] xt_hashlimit: overflow, try lower: 0/0 [ 483.077204][ T32] audit: type=1326 audit(1595049619.096:64): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11553 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 483.444700][T11562] xt_hashlimit: overflow, try lower: 0/0 [ 483.485899][ C1] sd 0:0:1:0: [sg0] tag#4342 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.496522][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB: Test Unit Ready [ 483.503262][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.513132][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.522951][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.532771][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.542583][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.552400][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.562226][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.572031][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.581848][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.591668][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.601486][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.611305][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.621129][ C1] sd 0:0:1:0: [sg0] tag#4342 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.804476][ T32] audit: type=1326 audit(1595049619.826:65): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11553 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:20 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x4001}], 0x1, 0x0) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x208101) 05:20:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x328, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 05:20:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x158, 0x0, 0x148, 0x0, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}, {0x2}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 05:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:20 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x14033, r0, 0x37799000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) [ 484.240576][T11577] xt_hashlimit: overflow, try lower: 0/0 [ 484.301533][ T32] audit: type=1326 audit(1595049620.316:66): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11575 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000500)={0xd8, 0x8794f845a06d43be, 0x5, [{0x6, 0xa2, 0x3, 0x8000, '-.\\'}, {0x1, 0xffffffffffffffff, 0x0, 0x2}, {0x6, 0x9, 0xa, 0xb5e, 'hashlimit\x00'}, {0x4, 0x1, 0xa, 0x7fff, 'hashlimit\x00'}, {0x5, 0x3, 0x1, 0x0, '('}, {0x6, 0x2000, 0x4, 0x17b6074a, 'set\x00'}]}, 0xd8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140c, 0x1, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x20000800) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 484.677780][T11591] xt_hashlimit: overflow, try lower: 0/0 [ 484.769675][ C1] sd 0:0:1:0: [sg0] tag#4343 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.780423][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB: Test Unit Ready [ 484.787178][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.797001][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.806831][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.816653][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.826476][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.836303][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.846178][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.856015][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.865830][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.875656][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.885478][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.895313][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.905114][ C1] sd 0:0:1:0: [sg0] tag#4343 CDB[c0]: 00 00 00 00 00 00 00 00 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 485.025580][ T32] audit: type=1326 audit(1595049621.046:67): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11575 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000002500)=0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x21081184}}, 0x1, 0x3, 0x7fff, 0x401, 0x8000000}, &(0x7f0000000440)=0x98) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000480)={{0x0, 0x0, 0x80}}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r6, 0x3302) setsockopt$IPT_SO_SET_REPLACE(r5, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 485.332765][T11602] xt_hashlimit: overflow, try lower: 0/0 05:20:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x4001}], 0x1, 0x0) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x208101) 05:20:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:21 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c, 0x0, 0x80}, {0x6}]}) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 485.808857][ T32] audit: type=1326 audit(1595049621.826:68): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11610 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 485.844293][T11611] xt_hashlimit: overflow, try lower: 0/0 05:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000008000000001) socket$inet_udplite(0x2, 0x2, 0x88) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 486.302232][ C1] sd 0:0:1:0: [sg0] tag#4344 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.312895][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB: Test Unit Ready [ 486.319500][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.329359][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.339179][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.349003][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.358833][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.368658][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.378516][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.388334][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:20:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 486.398156][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.407998][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.417832][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.427649][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.437467][ C1] sd 0:0:1:0: [sg0] tag#4344 CDB[c0]: 00 00 00 00 00 00 00 00 05:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0x81}) 05:20:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:22 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x4001}], 0x1, 0x0) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x208101) 05:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, [], [{0x1ff, 0x1f, 0x0, 0x2, 0x81, 0x832}, {0x5, 0x6ab9, 0x1, 0x88, 0x4}], [[], []]}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0x2, 0x2, 0x800000, {0x0, 0x0, 0x0, r8, {0xe6c, 0xc}}}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r9, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x158, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xa}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 487.034421][ T32] audit: type=1326 audit(1595049623.056:69): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11633 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x40}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) [ 487.436215][ C1] sd 0:0:1:0: [sg0] tag#4345 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.446983][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB: Test Unit Ready [ 487.453783][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.463667][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.473568][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.483465][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.493345][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.503195][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.513041][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.522917][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.532751][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.542611][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.552501][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.562329][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.572179][ C1] sd 0:0:1:0: [sg0] tag#4345 CDB[c0]: 00 00 00 00 00 00 00 00 [ 487.611921][ T32] audit: type=1326 audit(1595049623.636:70): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11653 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x158, 0x0, 0x148, 0x0, 0x0, 0x2e8, 0x2a8, 0x2a8, 0x2e8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x170, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "54ac7359d09dcd686f34d15fdc0494e4760224946ca176b32fed4ee46e69e5600afad4e2cdd1d68a1bd4282f293a235d2802f5b68b51c3dea756f495fc31cd54935cca33322776358be730f380538181b98e410a85854e76b3e1d9658f40d4d10634acd58652fba7de20657bdea461ff1f67b34372dc31184e26d6f2104cc98b", 0x68, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 05:20:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/204, 0xcc}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/4111, 0x100f}], 0x2}}], 0x2, 0x0, 0x0) 05:20:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xcd, 0xf7, 0x56, 0x8}, {0x5, 0x1f, 0x2, 0x8}]}) 05:20:24 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 05:20:24 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x60800, 0x0) read$alg(r0, &(0x7f00000000c0)=""/94, 0x5e) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 05:20:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x16}]}) [ 489.025417][ T32] audit: type=1326 audit(1595049625.046:71): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11675 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 489.080852][T11678] ===================================================== [ 489.087847][T11678] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 489.095225][T11678] CPU: 0 PID: 11678 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 489.103892][T11678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.113946][T11678] Call Trace: [ 489.117255][T11678] dump_stack+0x1df/0x240 [ 489.121605][T11678] kmsan_report+0xf7/0x1e0 [ 489.126037][T11678] __msan_warning+0x58/0xa0 [ 489.130555][T11678] __seccomp_filter+0x10bc/0x2720 [ 489.135789][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 489.141004][T11678] ? kmsan_get_metadata+0x4f/0x180 [ 489.146250][T11678] ? kmsan_get_metadata+0x4f/0x180 [ 489.151405][T11678] __secure_computing+0x1fa/0x380 [ 489.156455][T11678] syscall_trace_enter+0x63b/0xe10 [ 489.161636][T11678] do_syscall_64+0x54/0x150 [ 489.166315][T11678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.172212][T11678] RIP: 0033:0x45f01a [ 489.176102][T11678] Code: Bad RIP value. [ 489.180169][T11678] RSP: 002b:00007fb263186c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 489.188596][T11678] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 489.196579][T11678] RDX: 000000000002993c RSI: 00007fb263186c60 RDI: 0000000000000001 [ 489.204566][T11678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 489.212543][T11678] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 489.220519][T11678] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 489.228511][T11678] [ 489.230838][T11678] Uninit was stored to memory at: [ 489.235943][T11678] kmsan_internal_chain_origin+0xad/0x130 [ 489.241669][T11678] __msan_chain_origin+0x50/0x90 [ 489.246609][T11678] ___bpf_prog_run+0x77ce/0x97a0 [ 489.251554][T11678] __bpf_prog_run32+0x101/0x170 [ 489.256404][T11678] __seccomp_filter+0x59e/0x2720 [ 489.261340][T11678] __secure_computing+0x1fa/0x380 [ 489.266363][T11678] syscall_trace_enter+0x63b/0xe10 [ 489.271479][T11678] do_syscall_64+0x54/0x150 [ 489.275991][T11678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.281871][T11678] [ 489.284197][T11678] Uninit was stored to memory at: [ 489.289222][T11678] kmsan_internal_chain_origin+0xad/0x130 [ 489.294964][T11678] __msan_chain_origin+0x50/0x90 [ 489.299908][T11678] ___bpf_prog_run+0x6c64/0x97a0 [ 489.304849][T11678] __bpf_prog_run32+0x101/0x170 [ 489.309700][T11678] __seccomp_filter+0x59e/0x2720 [ 489.314657][T11678] __secure_computing+0x1fa/0x380 [ 489.319683][T11678] syscall_trace_enter+0x63b/0xe10 [ 489.324795][T11678] do_syscall_64+0x54/0x150 [ 489.329301][T11678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.335195][T11678] [ 489.337570][T11678] Local variable ----regs@__bpf_prog_run32 created at: [ 489.344433][T11678] __bpf_prog_run32+0x87/0x170 [ 489.349201][T11678] __bpf_prog_run32+0x87/0x170 [ 489.353954][T11678] ===================================================== [ 489.360884][T11678] Disabling lock debugging due to kernel taint [ 489.367051][T11678] Kernel panic - not syncing: panic_on_warn set ... [ 489.373674][T11678] CPU: 0 PID: 11678 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 489.383731][T11678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.393786][T11678] Call Trace: [ 489.397090][T11678] dump_stack+0x1df/0x240 [ 489.401440][T11678] panic+0x3d5/0xc3e [ 489.405382][T11678] kmsan_report+0x1df/0x1e0 [ 489.409901][T11678] __msan_warning+0x58/0xa0 [ 489.414418][T11678] __seccomp_filter+0x10bc/0x2720 [ 489.419476][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 489.424680][T11678] ? kmsan_get_metadata+0x4f/0x180 [ 489.429802][T11678] ? kmsan_get_metadata+0x4f/0x180 [ 489.434931][T11678] __secure_computing+0x1fa/0x380 [ 489.439968][T11678] syscall_trace_enter+0x63b/0xe10 [ 489.445124][T11678] do_syscall_64+0x54/0x150 [ 489.449636][T11678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.455527][T11678] RIP: 0033:0x45f01a [ 489.459411][T11678] Code: Bad RIP value. [ 489.463470][T11678] RSP: 002b:00007fb263186c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 489.471887][T11678] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 489.479860][T11678] RDX: 000000000002993c RSI: 00007fb263186c60 RDI: 0000000000000001 [ 489.487830][T11678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 489.495817][T11678] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 489.503789][T11678] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 489.512816][T11678] Kernel Offset: 0x1f400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 489.524432][T11678] Rebooting in 86400 seconds..