xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000006c0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x200000000000007a, 0x8, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) io_setup(0xb, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x2000000000000011, 0x2, r6, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r6, 0xfff}, 0x20, 0x0, r8}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r10, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = fanotify_init(0x0, 0x0) fanotify_mark(r13, 0x2000000000000011, 0x2, r12, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r14, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r15, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r16, 0x0) linkat(r4, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000740000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1189.833671] nla_parse: 7 callbacks suppressed [ 1189.833684] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x200000000000007a, 0x8, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) io_setup(0xb, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x2000000000000011, 0x2, r6, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r6, 0xfff}, 0x20, 0x0, r8}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r10, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = fanotify_init(0x0, 0x0) fanotify_mark(r13, 0x2000000000000011, 0x2, r12, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r14, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r15, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r16, 0x0) linkat(r4, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000007a0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1190.149369] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000f00000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x420, 0x67, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) [ 1190.384311] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:49 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x200000000000007a, 0x8, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) io_setup(0xb, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x2000000000000011, 0x2, r6, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r6, 0xfff}, 0x20, 0x0, r8}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r10, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = fanotify_init(0x0, 0x0) fanotify_mark(r13, 0x2000000000000011, 0x2, r12, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r14, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r15, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r16, 0x0) linkat(r4, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000af80000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r9}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r10}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r10, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r10, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) [ 1190.611092] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000fffff000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1190.856611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1190.937115] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000001000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1191.063556] IPv6: ADDRCONF(NETDEV_UP): veth237: link is not ready [ 1191.139797] team0: Port device veth237 added [ 1191.180583] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000002000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) [ 1191.364919] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:50 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r9}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r10}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r10, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r10, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) 01:08:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000003000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x81) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1191.634139] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000004000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1191.699430] kauditd_printk_skb: 27 callbacks suppressed [ 1191.699449] audit: type=1804 audit(1578877730.906:1050): pid=25818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1996/file0" dev="sda1" ino=16845 res=1 [ 1191.742562] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:08:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) r8 = gettid() r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, r13) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={r8, r10, r13}, 0xc) 01:08:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1191.848657] IPv6: ADDRCONF(NETDEV_UP): veth281: link is not ready 01:08:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000005000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1191.878831] audit: type=1804 audit(1578877730.956:1051): pid=25824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1996/file0" dev="sda1" ino=16845 res=1 [ 1191.927248] team0: Port device veth281 added [ 1192.025815] audit: type=1804 audit(1578877731.226:1052): pid=25824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1996/file0" dev="sda1" ino=16845 res=1 01:08:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000006000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r9}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r10}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r10, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r10, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) 01:08:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000007000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1192.393339] audit: type=1804 audit(1578877731.596:1053): pid=25852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1997/file0" dev="sda1" ino=16528 res=1 [ 1192.487545] IPv6: ADDRCONF(NETDEV_UP): veth283: link is not ready 01:08:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1192.522046] audit: type=1804 audit(1578877731.656:1054): pid=25852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1997/file0" dev="sda1" ino=16528 res=1 01:08:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1192.661519] team0: Port device veth283 added [ 1192.747214] audit: type=1804 audit(1578877731.926:1055): pid=25869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1997/file0" dev="sda1" ino=16528 res=1 01:08:52 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) r8 = gettid() r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, r13) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={r8, r10, r13}, 0xc) 01:08:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000e000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:52 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) [ 1193.055900] audit: type=1804 audit(1578877732.266:1056): pid=25879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2271/file0" dev="sda1" ino=16586 res=1 01:08:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000f000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1193.220444] audit: type=1804 audit(1578877732.396:1057): pid=25879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2271/file0" dev="sda1" ino=16586 res=1 01:08:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) getpeername$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x1a}, 0xfff}, 0x1c) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000000)=0x6, 0xffffffffffffffaf) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:08:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000020000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1193.461059] audit: type=1804 audit(1578877732.666:1058): pid=25885 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2271/file0" dev="sda1" ino=16586 res=1 01:08:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000048000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) [ 1193.763737] audit: type=1804 audit(1578877732.976:1059): pid=25915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/1999/file0" dev="sda1" ino=16852 res=1 01:08:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) r8 = gettid() r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, r13) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={r8, r10, r13}, 0xc) 01:08:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000004c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:53 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000060000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000068000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:53 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000006c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000074000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0xfc, @ipv4={[], [], @multicast2}}, 0x1c) [ 1194.866563] nla_parse: 14 callbacks suppressed [ 1194.866575] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:54 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, r10) 01:08:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000007a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:54 executing program 5: r0 = creat(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r9}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r10}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r10, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r10, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) 01:08:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x2, 0x8}, 0x40000}}, 0x18) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) [ 1195.123574] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1195.184563] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:08:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x2, 0x8}, 0x40000}}, 0x18) fanotify_mark(r1, 0x200000000000007a, 0x8, r0, 0x0) 01:08:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000ffffff80000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1195.298352] IPv6: ADDRCONF(NETDEV_UP): veth239: link is not ready [ 1195.326423] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) [ 1195.366412] team0: Port device veth239 added 01:08:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000ffffff9e000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1195.602822] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:55 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 01:08:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000fffffff0000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1196.111291] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000af8000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1196.463323] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000fffffffc000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1196.629695] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:08:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000f0ffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1196.800745] kauditd_printk_skb: 12 callbacks suppressed [ 1196.800764] audit: type=1804 audit(1578877735.996:1072): pid=26042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2276/file0" dev="sda1" ino=16547 res=1 [ 1196.912745] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:56 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) socket(0x10, 0x2, 0x0) 01:08:56 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1196.973613] audit: type=1804 audit(1578877736.186:1073): pid=26055 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2003/file0" dev="sda1" ino=17553 res=1 01:08:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000007fffffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1197.130159] audit: type=1804 audit(1578877736.286:1074): pid=26055 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2003/file0" dev="sda1" ino=17553 res=1 01:08:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0x0, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1197.270471] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1197.284545] audit: type=1804 audit(1578877736.296:1075): pid=26042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2276/file0" dev="sda1" ino=16547 res=1 01:08:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000080ffffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) [ 1197.477637] audit: type=1804 audit(1578877736.526:1076): pid=26070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2003/file0" dev="sda1" ino=17553 res=1 01:08:56 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000080)={0x400, 0x0, [], {0x0, @bt={0x250a, 0x3, 0x1, 0x0, 0x0, 0x4, 0x3ec5, 0x7ff, 0x6, 0x3, 0x51, 0xae4, 0x1, 0x101, 0x1, 0x20, {0x5606, 0x7}, 0x20, 0xea}}}) 01:08:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000009effffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1197.710622] audit: type=1804 audit(1578877736.886:1077): pid=26091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2004/file0" dev="sda1" ino=17474 res=1 01:08:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000f0ffffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1197.852633] audit: type=1804 audit(1578877736.996:1078): pid=26091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2004/file0" dev="sda1" ino=17474 res=1 01:08:57 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:57 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) [ 1198.013368] audit: type=1804 audit(1578877737.136:1079): pid=26103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2277/file0" dev="sda1" ino=16560 res=1 01:08:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000fcffffff000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0x0, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:57 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1198.207129] audit: type=1804 audit(1578877737.186:1080): pid=26099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2004/file0" dev="sda1" ino=17474 res=1 01:08:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000020000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1198.339523] audit: type=1804 audit(1578877737.266:1081): pid=26103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2277/file0" dev="sda1" ino=16560 res=1 01:08:57 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:08:57 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000030000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:57 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000040000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000050000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:58 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:08:58 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0xdf, 0x0, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:58 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7ff, 0x400000) ioctl$KVM_SMI(r0, 0xaeb7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) fanotify_mark(r3, 0x0, 0x10, r1, 0x0) 01:08:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000060000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r3, &(0x7f00000000c0)={0x1d, r8}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r9, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r9, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r0, 0x200000000000007a, 0x8, 0xffffffffffffffff, 0x0) 01:08:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000070000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:58 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:08:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000a0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1199.464953] IPv6: ADDRCONF(NETDEV_UP): veth241: link is not ready [ 1199.472857] team0: Port device veth241 added 01:08:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000e0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:59 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:08:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:08:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000f0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:59 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:08:59 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:08:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1200.314218] nla_parse: 13 callbacks suppressed [ 1200.314229] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:08:59 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) gettid() 01:08:59 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:08:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:08:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000480000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:08:59 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) [ 1200.696142] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000004c0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1200.940916] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:00 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:09:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000600000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:00 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) [ 1201.175219] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000680000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1201.389043] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000006c0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1201.647723] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:01 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:01 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:09:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000740000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:09:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1202.102874] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1202.151168] kauditd_printk_skb: 19 callbacks suppressed [ 1202.151188] audit: type=1804 audit(1578877741.356:1101): pid=26359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2283/file0" dev="sda1" ino=16872 res=1 01:09:01 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000007a0000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1202.358487] audit: type=1804 audit(1578877741.416:1102): pid=26355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2010/file0" dev="sda1" ino=16865 res=1 01:09:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1202.419944] audit: type=1804 audit(1578877741.466:1103): pid=26359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2283/file0" dev="sda1" ino=16872 res=1 [ 1202.464323] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:01 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000f00000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1202.590430] audit: type=1804 audit(1578877741.576:1104): pid=26355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2010/file0" dev="sda1" ino=16865 res=1 01:09:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1202.765720] audit: type=1804 audit(1578877741.726:1105): pid=26359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2283/file0" dev="sda1" ino=16872 res=1 [ 1202.816582] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1202.886477] audit: type=1804 audit(1578877741.906:1106): pid=26387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2010/file0" dev="sda1" ino=16865 res=1 01:09:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x0, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:02 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:09:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000300000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x8}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c51657200000000000000c60d855f68e121d71e1dc15fff4e076ad2849b028081697762744db3cf76ace8f1ea6c3216544cd5cd40c41a3d266b4994269fd85eff000000000000000000000000000000000000000000090000000000"], &(0x7f00000001c0)=0x5e) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) io_setup(0xb, &(0x7f0000000040)=0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x2000000000000011, 0x2, r8, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x3, 0x5, 0x4, 0x4, 0xde, {0x77359400}, {0x2, 0x0, 0x5, 0x8, 0x8, 0x0, "dc1921dd"}, 0x80, 0x3, @planes=&(0x7f00000002c0)={0x80000000, 0x2, @fd=r8, 0xfff}, 0x20, 0x0, r10}) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r12, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r12, r12, &(0x7f0000000240), 0x7fff) r13 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x20000) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r14, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r15, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r15, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x2000000000000011, 0x2, r16, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r18, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r19, 0x0) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r20, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xae6d2b77a71abe09, 0x7, r7, &(0x7f0000000280)="58fa79331a0058fdeb12ef02213b5bf4ce908999dd7c8e33e4962f7a5190d05da8", 0x21, 0x100, 0x0, 0x0, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000003c0)="8f572f0c48340f0f7928eea28a80df70c6498fee46e5242d97f1ae7c5550abb9941a4e69f3f3cc0c1b7ba66968cd83d6e9f27bb6b02480966133e936e5d11f6c1a577e2aab76ca85e38c892d611404e71dd62435cca9850eeb02a6273a4d1bf9688e5988c0e22eef34d16d12f35cc89868e95a0354da8ee904bb149d1cb0a5686bcb1c0cfd1ab9ca358660adcc3bb5f8f88ec5451cbf2604108e4366d12f9703", 0xa0, 0x1, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r5, &(0x7f00000004c0)="af3f9d2cac7b0191c4903c79a06b38948c548f4f4f0ecc7eb8591f967767e1ebf2bbe54828ccfd14afdbeca4618f6657f6dfb554f3215961860d53528614be3e1d6b95074793b13dfc00709ccb739753e336ed39bd80de5cf3c9216d4300355601f06bf71e872f561501a0475ed84abf85a6ae7edcf494cd454638610631537e29a89b44911a49ae5829de3d187d23822b0c784c7ce8d882f47e1fc0", 0x9c, 0x1f, 0x0, 0x1, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000600)="9df5a42e0abb1bff42f19bdbbb51aac93676bbceab7b214579ea37eee5bdf3ed68e26246d1e5b17ca9b94091b516467a1955e8a9e294f240b692f911b7b62cbf4fa2324649c4c4a511637bb4203f99d913b870136d54c174a80e7f72c98cec95943367e0d2b7a2037a2e6501ebbb7705b10a3e0ac4436cfe98a029a84b5c176dac4382a6916e2abebb8dac385910b76d7d555d9082c9f5e4eab7ec4ed8c3e8a642c0a2b2f5ccaac4f1704fdeb4884eb0130e888bd85fd64c5eeb635968b992d87c6d94d495e770", 0xc7, 0x7, 0x0, 0x2, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r15, &(0x7f0000000740)="8deb361ab7de18776b3d4c5c08bdd7b64de9d7da52905b6728e8aaafe1fad97c243cf4c08fa13d384f611eab0e3fed000d6081bbd9ee132b26a6e6b3c0e41c839d986bdbed6d59222190525e84da25ae9c70ab53ef48aa2bde22acbe49d3a7519bd05641bc74dbe235bf76bd6fddf6a41d79bd59f7bdc53ed06d8a", 0x7b, 0x4, 0x0, 0x1, r16}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x800, r18, &(0x7f0000000800)="397acd91a7667033c4cf2c4505799f2e5bdae916861980ca64ae3e09df72848571a36c2a90c0bbecfad99c34b66d3b9631b8cb1f229bb8c872d4b0a25043aed74b8e1ff4bda156135dc37d2e4f0cb083b3c02de1864e274cf515ad3e", 0x5c, 0x3, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, r2, &(0x7f00000008c0)="b097d9e2becfafce824a07591e064a3f523c7f3197e8fa1dbdb5cd91ed29d1b4e1097fb63d250cc04919242e570a056fba422a7a0dbf599c7a3a74c7e2eaadfc27df8b8f18095758eb0d124c1e17bdb555628262a00294c391dd18f489121e02c5c2ae919941453faa1ccdac9f7482cfb486a3fad7818d815c79a3d8af70407fd6f1217bfd10b7f20d012699dcb553c2715f52b655df91748b4984356b0d82931821b5b009f02924c1373f30fad9fcefc80484e7e4e5f6cb4dfed217fc768f9fcb627ba94c39ea394f9cf2ee53165e3779e2db8add729ac353", 0xd9, 0x7f2, 0x0, 0x2, r19}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000a00)="d870a93babcac3e3136e2c697982257b9f1dfacfb050c2d1fdc68f53a381f4751ea4e0fc473a7d4c0d1e86a0a6d179f8af620a8d3a5c6731fe9d8f5bf10e7a60b74fef2a15f0209531aa21b90dbf10d078c688cd4a4e3a3c066349c1cde4dfa873ca4140a3f841b5d84eed58bbb90e9d0ae65c3817d71ce84fe8b836ec5074034c2e3b20798bc936cb9011e17603cf612ed4ddfe025ef84f7e987b3976a49df3c22261ec4e606b577053bc38da0149f2bee0e68668b1c3dac29e922fad9d428f78daff126f097c8214a8397b9bf7c1700f", 0xd1, 0x5, 0x0, 0x1, r20}]) linkat(r5, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) 01:09:02 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1203.212055] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000500000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1203.309948] audit: type=1804 audit(1578877742.526:1107): pid=26416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2284/file0" dev="sda1" ino=16872 res=1 01:09:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000600000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:02 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1203.469593] audit: type=1804 audit(1578877742.636:1108): pid=26434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2284/file0" dev="sda1" ino=16872 res=1 01:09:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1203.651612] audit: type=1804 audit(1578877742.716:1109): pid=26433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2011/file0" dev="sda1" ino=16850 res=1 [ 1203.859044] audit: type=1804 audit(1578877742.736:1110): pid=26438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2011/file0" dev="sda1" ino=16850 res=1 01:09:03 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000700000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:03 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_raw(r3, &(0x7f00000000c0)={0x1d, r8}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r9, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r9, 0xca}, &(0x7f0000000080)=0x8) fanotify_mark(r0, 0x200000000000007a, 0x8, 0xffffffffffffffff, 0x0) 01:09:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x0, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:03 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) [ 1204.053973] FAULT_INJECTION: forcing a failure. [ 1204.053973] name failslab, interval 1, probability 0, space 0, times 0 [ 1204.083469] CPU: 1 PID: 26466 Comm: syz-executor.0 Not tainted 4.19.95-syzkaller #0 [ 1204.091328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1204.100714] Call Trace: 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000a00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1204.103344] dump_stack+0x197/0x210 [ 1204.107010] should_fail.cold+0xa/0x1b [ 1204.110933] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1204.116072] ? lock_downgrade+0x880/0x880 [ 1204.120286] __should_failslab+0x121/0x190 [ 1204.124554] should_failslab+0x9/0x14 [ 1204.128383] __kmalloc_track_caller+0x2de/0x750 [ 1204.133099] ? ucma_set_option+0x10c/0x490 [ 1204.137494] memdup_user+0x26/0xb0 [ 1204.141069] ucma_set_option+0x10c/0x490 [ 1204.145165] ? ucma_set_ib_path.isra.0+0x540/0x540 [ 1204.150246] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1204.155819] ? _copy_from_user+0xdd/0x150 [ 1204.159998] ucma_write+0x2d7/0x3c0 [ 1204.163656] ? ucma_set_ib_path.isra.0+0x540/0x540 [ 1204.168613] ? ucma_open+0x290/0x290 [ 1204.170392] IPv6: ADDRCONF(NETDEV_UP): veth243: link is not ready [ 1204.172361] __vfs_write+0x114/0x810 [ 1204.172381] ? ucma_open+0x290/0x290 [ 1204.172400] ? kernel_read+0x120/0x120 [ 1204.189978] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1204.195537] ? __inode_security_revalidate+0xda/0x120 [ 1204.200752] ? avc_policy_seqno+0xd/0x70 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000f80a00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1204.202236] team0: Port device veth243 added [ 1204.204829] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1204.204848] ? selinux_file_permission+0x92/0x550 [ 1204.204868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1204.204887] ? security_file_permission+0x89/0x230 [ 1204.204905] ? rw_verify_area+0x118/0x360 [ 1204.204925] vfs_write+0x20c/0x560 [ 1204.237870] ksys_write+0x14f/0x2d0 [ 1204.241532] ? __ia32_sys_read+0xb0/0xb0 [ 1204.245619] ? do_syscall_64+0x26/0x620 [ 1204.249614] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1204.254995] ? do_syscall_64+0x26/0x620 [ 1204.258997] __x64_sys_write+0x73/0xb0 [ 1204.262932] do_syscall_64+0xfd/0x620 [ 1204.266754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1204.272569] RIP: 0033:0x45af49 [ 1204.275779] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1204.294699] RSP: 002b:00007fdf1af2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000e00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x5, 0x0, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:03 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) [ 1204.302433] RAX: ffffffffffffffda RBX: 00007fdf1af2ac90 RCX: 000000000045af49 [ 1204.309740] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000003 [ 1204.317047] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1204.324342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf1af2b6d4 [ 1204.331792] R13: 00000000004d55b8 R14: 00000000004e8128 R15: 0000000000000004 01:09:03 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000f00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:03 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000002000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0x16, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x200000000000007a, 0x8, r0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:04 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000004800000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x1, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000004c00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa02, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:04 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) fanotify_init(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:04 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) [ 1205.323968] nla_parse: 9 callbacks suppressed [ 1205.323980] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:04 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0x16, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:04 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x2, r1, 0x0, 0x2, 0x4}}, 0x20) [ 1205.548572] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:05 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006800000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1000000, r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa02, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:05 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1206.254268] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006c00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:05 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x2000000, r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:05 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1206.425851] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000007400000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1206.621328] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x100, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x2, r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:06 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000007a00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:06 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1207.159716] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:06 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1000000, r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000f000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x2, 0x2, 0x4}}, 0x20) 01:09:06 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000af800000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1207.366367] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1207.537554] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x2000000, r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x1000000, 0x2, 0x4}}, 0x20) 01:09:07 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000fffff0000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:07 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1208.022450] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000010000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x2000000, 0x2, 0x4}}, 0x20) [ 1208.165983] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:07 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000020000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x2, 0x2, 0x4}}, 0x20) 01:09:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x400000}}, 0x20) 01:09:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000030000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:08 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x1000000, 0x2, 0x4}}, 0x20) 01:09:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000040000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x20000104}}, 0x20) 01:09:08 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x2000000, 0x2, 0x4}}, 0x20) 01:09:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000050000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x7) 01:09:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x400000}}, 0x20) 01:09:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:08 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000060000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x20000104}}, 0x20) 01:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x200001a0) 01:09:09 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000070000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x7) 01:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = dup2(r2, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000080)={0xffffffffffffffff, 0xaf}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @remote}, {0xa, 0x4f22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x24}, r1, 0x3ff}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000a0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:09 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x200001a0) 01:09:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000e0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{r2, r3+30000000}, {r4, r5+30000000}}, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r6, 0x0, 0x2, 0x4}}, 0x20) 01:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1210.671978] nla_parse: 7 callbacks suppressed [ 1210.671990] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f00000001c0)={0x8001, [0x2f8, 0x7ff, 0x80000001], [{0x6, 0xff, 0x0, 0x0, 0x1, 0x1}, {0x9920, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x800000, 0x4, 0x1, 0x0, 0x1}, {0x8, 0xaec2, 0x0, 0x1, 0x1, 0x1}, {0x39, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x1f, 0x0, 0x1, 0x1}, {0x85f, 0x81, 0x0, 0x0, 0x1}, {0xe24, 0x6, 0x1, 0x1}, {0x2, 0x7, 0x1}, {0x0, 0x80, 0x1, 0x1, 0x0, 0x1}, {0xdfef, 0x1, 0x1, 0x1, 0x0, 0x1}], 0xc92}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000f0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000640)=@assoc_value={0x0}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000700)={r2, 0x30, &(0x7f00000006c0)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @rand_addr=0x1000}]}, &(0x7f0000000740)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe1, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40a000) write$FUSE_POLL(r4, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x6}}, 0x18) 01:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:10 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1210.911937] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000200000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x23, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x68, 0x0, 0x402, 0x70bd28, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r7, 0x0, 0x2, 0x4}}, 0x20) 01:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000940}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00042abd7000fedbdf250600eaff08000700ffffffff08000700000001ff0b000100776c616e31290000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0), 0x0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r6, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000300)=0x84) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:10 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1211.589936] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1211.605177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:09:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x2}}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) [ 1211.676097] IPv6: ADDRCONF(NETDEV_UP): veth285: link is not ready 01:09:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000480000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:11 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1211.749771] team0: Port device veth285 added 01:09:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1211.811806] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:09:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x39, 0x3}}, 0x2a4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) [ 1211.885620] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000004c0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:11 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x16, &(0x7f0000000100)) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000003c0)={0xd, 0x8001}) fchdir(r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r4, r5, 0x0, 0x18, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00'}, 0x30) capget(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000380)={0x4, 0x0, 0xffff0001, 0x3, 0x1, 0xff}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r3, @ANYBLOB="000129bd7000fcdbdf2506000000080005008100000008000600010000003800030014000200636169663000000000000000000000000800010002000000080001000200000005000800ff00000005000800020000080009006c0000002c000300060004000000000006000400feff000008000300030000000500080000000000060007004e2300000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x18}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x40, 0x4, 0x4, 0x4000, 0x1, {0x77359400}, {0x2, 0x2, 0xc3, 0x7, 0x87, 0x1, "759e48c1"}, 0x80, 0x4, @fd=r1, 0x0, 0x0, r3}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000000)={0x9, 0x800}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) [ 1212.435227] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000600000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40400, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) 01:09:11 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1212.641897] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000680000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1212.892170] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xffffffffffffffc7, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3f, 0xc, 0x4, 0x8, 0x71d39837, {}, {0x0, 0x1, 0x1, 0xfe, 0x9, 0xe, "a67854e2"}, 0xfdb, 0x4, @offset=0x6, 0x2, 0x0, r0}) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000140)={0x3, 0x0, @value=0x9}) 01:09:12 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000006c0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) recvfrom(r2, &(0x7f00000014c0)=""/4096, 0x1000, 0x22, &(0x7f0000000040)=@caif, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0xfffffffd, @mcast1, 0x4}, r6}}, 0x48) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x60000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0xc9, 0xfa00, @id_tos={&(0x7f00000000c0)=0x2, r1}}, 0xade7c51c) 01:09:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1213.347189] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000300)="8eba659c780e852c057a0bab8d12d4f10611b4f6b6a26c325b63789f01866b7da6a37e825079ef0cb9a7b40da5b98bb4167d7493e263baa252157abccef4e3bdbbcea8576a0ced208cbf24872c9bb2408e763036af871ebe1e9869980fa26b05c223d35e098a04e3777f47f5d9047f9d0767212e31fc3d3d242c12d881daa4e72b4a990e6884a132cb9897839115a465845e9a11c8792f040ccbbc9277209b0d21722fc305a19773f89f30fe78c3e6aecd4226ee56ea6377a4a1ac5958ad2f79800823", 0xc3, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="106cec76fc02adc471f4218f9ef8db7245eea9d02d375eaddec888b72ecf18ee315d858ab71b9ca271ca07842f86d2650b25a6c8ae7afdf744fcf7d057af3c4a9d9122b36bb7c0", 0x47, r2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000740000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:12 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000007a0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x4}}}, 0x118) 01:09:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 01:09:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000ffffff800000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:13 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000ffffff9e0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xdde85fb57c052612}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 01:09:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000000c0)={0x2, 0xfff}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r5}, 0x10) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept(r4, &(0x7f0000000300)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @can={0x1d, r6}, @rc={0x1f, {0xdc, 0x0, 0x8, 0xda, 0x5, 0x8}, 0x14}, @isdn={0x22, 0x7d, 0xff, 0x5, 0x40}, 0xa6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='tunl0\x00', 0x5, 0x8, 0x100}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000001c0)={0xc, @pix_mp={0x9, 0x3, 0x0, 0x6, 0xc, [{0xff, 0x1e}, {0x48, 0xffffffff}, {0x8000, 0xbe4}, {0x40, 0x8}, {0xffff, 0x4}, {0x400}, {0x100, 0x6}, {0x4, 0xcf}], 0xc9, 0x7, 0x1, 0x3, 0x6}}) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r7, 0x0) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f0000000480)={0x28}) 01:09:13 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000fffffff00000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x13f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x100) dup3(r4, r5, 0x40000) ioctl$TCXONC(r3, 0x540a, 0x9) 01:09:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:14 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000af80000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x50002000}) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) read$usbmon(r1, &(0x7f0000000000)=""/166, 0xa6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r4, 0x0, 0x2, 0x4}}, 0x20) 01:09:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000fffffffc0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:14 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000f0ffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/105) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000000)={0x13dafff68e8d47eb, 0x998, 0x800, 0x78, 0xffffffff, 0x3ff, 0xa57628c7826b99d0, 0x0, {0xf2, 0xe5bc, 0x1}, {0x7fff, 0x80}, {0xfffffff7, 0x8, 0x1}, {0x2, 0x40, 0x1}, 0x2, 0x10, 0xfffffff9, 0x9946, 0x1, 0x1, 0x6bb, 0x8, 0x28aa0b39, 0x7, 0x2, 0x4, 0x8, 0x4, 0x1, 0xc}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 01:09:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000007fffffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1215.877999] nla_parse: 8 callbacks suppressed [ 1215.878012] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0xfffffffffffffec9, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x400000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000080ffffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ae837f936d9df7488ca8ec391a1968b57e712f95d95186ff8abe247454e77bd60b23ef99c68640759c1459d5534a1afa4b5bf53df499eadba052c45d133bdcb35da13f0723c94", 0x47, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)={0x3d, 0x1, &(0x7f0000000a00)}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0xfffffff9, 0xa, 0x4, 0x20, 0x1000, {r4, r5/1000+10000}, {0x7780baa8138ae0a6, 0xc, 0xfd, 0x8f, 0x20, 0x6, "3947ff82"}, 0x5, 0x2, @planes=&(0x7f0000000040)={0x1000, 0xffffffff, @fd=r1, 0x80}, 0xff, 0x0, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x9f, 0x2, 0x0, 0x2, 0x32, 0x3ff}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r7, 0x0, 0x2, 0x4}}, 0x20) 01:09:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) [ 1216.376778] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000009effffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000380)={0x80000001, "6108084f18b21cdcdba1160995085ff406c8fbad78d1301e707a3d15e92fc551", 0x2, 0x8, 0x0, 0xc, 0x5}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet(0x2, 0x2, 0xee) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x84ad626650c8410f, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=xen,cache=none,cachetag=/dev/infiniband/rdma_cm\x00,appraise,uid<', @ANYRESDEC=r3, @ANYBLOB="2c726f6ff5b46f6e746578743d73797361646d5f752c00"]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) pwrite64(r4, &(0x7f0000000400)="db0fc2fc268c5e2762fafee43985cc9d1927e9a142c6801f90cac8656431604b0381519fe4398c67e828e45338f9adb56566d6df4b9dfa5e0019b1c8ca0370182ba04933dde78c94753848c87c7f90de9c9de9d7", 0x54, 0x1d0) 01:09:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1216.550707] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x1e, @empty, 0x8b}, 0x1c) 01:09:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000f0ffffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1, r1, 0x0, 0x0, 0xfffffffffffffcd0}}, 0x20) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000080)=0x3) 01:09:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1217.017342] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000fcffffff0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:16 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x20, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0001, 0x8004, [], @value64=0x7}}) read$alg(r0, &(0x7f00000001c0)=""/65, 0x41) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1217.234722] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000200000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x1e, @empty, 0x8b}, 0x1c) [ 1217.506636] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:17 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000300000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x8b}, 0x1c) [ 1218.011511] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:09:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000400000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:17 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1218.196455] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x206000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x1, 0xa}, 0x0, 0x5, 0x4, {0x7, 0xff}, 0x1, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = dup(r3) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f00000000c0)=0x80) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140), r1}}, 0x35c) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x1, {0xa, 0x4e20, 0x6, @remote}, r9}}, 0x38) 01:09:17 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000500000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:17 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1218.493349] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x4}}}, 0x118) 01:09:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000600000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000200)={0x1, 0x200}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x200, "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", 0x4, 0x1, 0xff, 0x80, 0x1, 0x19, 0xc8}, r4}}, 0x128) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) 01:09:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x4}}}, 0x118) 01:09:18 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1218.859560] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000700000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x4}}}, 0x118) 01:09:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 01:09:18 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000a00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x8) 01:09:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000700)='bic\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0xfffffffffffffef7) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x89, 0x402200) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f0000000200)) tee(r1, r0, 0x8, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe4e8, 0x158001) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f00000014c0)=""/4096) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x84000) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000480)=""/166) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0xffff}, 0x8) 01:09:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000e00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:18 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000f00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:19 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) socket$inet6(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000004800000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:19 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x20000800, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000004c00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006800000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 01:09:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1221.102411] nla_parse: 8 callbacks suppressed [ 1221.102422] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000006c00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 1221.325691] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f, 0x2}}, 0x219) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x113}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x81, r4}}, 0xffffffffffffff56) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f0000000040)=0x7f) 01:09:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000007400000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:20 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) read(r0, &(0x7f0000000040)=""/10, 0xa) 01:09:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1221.801431] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000007a00000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:09:21 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$TIOCCBRK(r8, 0x5428) 01:09:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1222.070007] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000f000000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 1222.330173] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000003000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1222.509014] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000005000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 1222.802812] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:22 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1222.897889] kauditd_printk_skb: 2 callbacks suppressed [ 1222.897908] audit: type=1804 audit(1578877762.116:1113): pid=27746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir376021566/syzkaller.SL0xNz/2052/file0" dev="sda1" ino=18107 res=1 01:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:09:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000006000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x19e, 0xfa00, {0x0, &(0x7f0000000600), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:09:22 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1223.278585] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000007000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:22 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) socket(0xa, 0x3, 0x81) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = accept(r2, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmmsg$nfc_llcp(r3, &(0x7f0000000fc0)=[{&(0x7f00000001c0)={0x27, 0x0, 0x2, 0x0, 0x3f, 0x1, "c58dabff5d6ba0048fa4250dbf2a8ced85d839969893d23fea23b1717d81b42a9973d65fe953db9dbc1fe71f039029a7cf00ff0a1cd096f4366de29853eda4", 0x22}, 0x60, &(0x7f0000000940)=[{&(0x7f0000000300)="a1c3613dbc43b90300f666254feabb622b0253011be3d5d65bbf0c8e91ea32fcf61f576d44dbfa924889076f154b0dba9a1385cdf04e525292b5513ee0792e2b5d74a936c2c2c919bbe38b3594772d850d72b9fe4bf3d2e655ed1b027b3821e2a900372e5c6a72a26ffa2c03474b0d2ad77ddad733e86d2d1dda78c995b92a646e9ce496f82c91c6ac1c8ef0f68a96d3be202e618489aee6fdbe4d29678b4189fe662e18c467ee0dff6ea636820c8edd2ac03158408454ac1be7e01ba1ae9b9694741c7f22282719af3c3b16eb9feba77d1c805f60fed2651818f8298f8565a64d85291b2edf7b8d06509e63", 0xec}, {&(0x7f0000000400)="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", 0xfa}, {&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000640)="8b22eee6857134f889f22cfe88377bc7f83787973aa7c3414b1d52de39c59c857c32d3d88d7657ee03069f296889b114c04d17e0a49d27ac739f6f8dda6ea2c8808ffa4b7890e3d3d59a526075445366e869cab922465052efbfda83f274e33fe8685493b31d43bab3040813bf1cee59fc4732caad3c38af64600114276cdd03669d7534cb2b072881d820680c8603fbd0d100db83028307d39bdd768e5aa636d57c2d98086a438eec68dccaa2a2d58a89f1f1fccff6bfad3c47c3c7577d82a80f791018d3fba95a5eb0d4f70e1c4a07cdac4b4c83a76a132ce929191f26a6210d91baa29b107bf53f48db110eb39c37cf2ea684a887fe366ed355c9b2", 0xfd}, {&(0x7f0000000740)="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", 0xfc}, {&(0x7f00000000c0)="9ba6ca2e0dcd2a976baf828ee94108830e8481fe0747552e2f55260677eb", 0x1e}, {&(0x7f0000000240)="4b8fe6a71b0d77546b8d6fbe4d70a71b67874249ed02db387b59d31bfd9e4c3747e8e300bab704774dcfb98092fadf3e934106aca191a5b52e0dd00ca3304794f11bb6c71f933b4143a322c4c298b70c5ae9d6551bda77c5c78ebd25674d5837c6d90ba617815ecc0f75b029018e0881e6d8", 0x72}, {&(0x7f0000000840)="a4eaa3556658fb2f1c7d57115913e617e0f276dbcf705e91f8e02f460ade6f3ef6ffc6d4dd5ef4bfed6ec8d91901f0147f99097ec9a47d5152c679aac166c81d18e73c847fab088f4aa4ec7d25d6cab0195b5dcf472ef1bab691a75a336bfbfa424c70d5d45dc742f0d9d59cd281eaa782afebc55539cc60ffb5a78d98c7fe038cd7d3b27249e566c4b19287949ad202f0af8ce0291d14943573491f96dc6a4e8521a33e95a68ee4f392b5ad2229dd5a69f71b81566ae2cf9ad51c65ed6d8b87b9ee724ba3996b42bef69e051ef0129f9b6e913eddc811917a7b", 0xda}, {&(0x7f00000014c0)="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", 0x1000}], 0x9, &(0x7f0000000a00)={0x100, 0x108, 0x38, "261cf9d7aae509f2df7e6a1c9866bf6bdee16925ce2b947544053420d495117b44272550e99b670ddbe82d8ec11996626afb26c86abc3ca81eae774e39c8ac2f9867119e5e39852994b734b2e0c682e0eafaf90002b16e12a8442052e41191f4efa1b62b274bf1d75e4bacff1a428499400a9a33889efc742065aaa15de32e512ddcb7272fb7c14667bd2da2b5d9404adc730679436bba2f272e02bbe3f9f7aa18a22ebcb96ad69b59b822b16623bab082f3a6dc610ef49871f2204299af9d59bddce069fbae47b122bc609b5fccd458e5a91e10e5d5c3e2d6b2cc34de40a65afc8bca324f1be7cb7fcc"}, 0x100, 0x80}, {&(0x7f0000000b00)={0x27, 0x0, 0x0, 0x1, 0x1, 0x3f, "6add74c6195402703d255a74be419d1263533b92dafaeee7908a23131150a92a94214515927f761862775c6f490c59d9afe5863c6d1dd15fc6eb2dd2c53c74", 0x33}, 0x60, &(0x7f0000000140), 0x0, &(0x7f0000000b80)={0x110, 0x88, 0x6, "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"}, 0x110, 0x4}, {&(0x7f0000000cc0)={0x27, 0x1, 0x0, 0x4, 0x5, 0x7, "de38854e3a3854bf2ab59d2bf51996db464e1ae4dc5bb667eb3a1257ec3eda12085dab7fb97c00bd6a94c42a8b30d7580b7548cc85ed5ad1bf5c615b72b2b9", 0x22}, 0x60, &(0x7f0000000e80)=[{&(0x7f0000000d40)="04987c207ccdfa973c2e1a0dcc4e2ba784", 0x11}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="bf76c53f36dc000f046a1f100d12cb6f7bfc6a186e63e2e7d156111f69d7513da97730520bf2f3b3f93aa06182326291a26bec968a9d12f099ac68ea3a320903a3104ff6f3cc8f37acad12572cc07e771e072d0096869110147331f972bbd6b106dfecbdce64a460534ddf84d17d6286ff99b4c20073d25589b1926484378610c73034b9f1caf576830481472723fcb138c5b7413e5314058aafc648893e158346f81a98f2daf958eb7f20a99e178d3886e13864cdd6095bb2f6bce7308c79ae4670139a04dca82ff6665fe1d76b58e19ec432386a0d686a3938489d7e0f77c21d47f5cc563e41e0d11a84595b674c94f09d8837ce0b1bf392432ab7e49cd458ae6ae28db1f4e40cf88c8da484f177868636db71f63acbaa00285582e3f1b408e534067580c873ec1c6988fcfe5dda67a107d3c3ad57daf0b410a796c0e572d1075524f55a487a656e6e98ed58f2d50e5e70df2a9a92d373a60af166462344e8b73bebb792f2396f8b1013ec3016bd85905818ac95e6bb136a025ca1044058d5ce949019727c3c5d676d728de73fa5ee67975996a00d451e12069ed31c1bf3106dabdd58152cd820940d1334b4220cfd34515d4bfc577294715fe1e2ddc5ce1430069906ac26ab009bb7b4fd5d38736822552ec16c6cdcd432106efa4faf7d59850d28f5888d398b3eb2b2b3ac069674119c92431f08b33aad5137ebd7f6bf07ec589d7a7c4a6f8ef77220e18d1258fd1b3ea2f4314ba96f1059bea6a52b22e10bee870dfa5c76cd1237c2fbb52459e05325164a36f7446bcf5ce00c2a26efc6ce6bfda8f49b15810adf634838831a5f9a5a8e272c6e071ae762079be2b567948424af16079aa2d7dec61afe791292c0e52154591a75d90bc69d2f7cc3815466fdc1aa239e8999b44e0b63ded366d2fa41ba2b1ab6846dd60ad057acbff04349feb78e4c623044f1cb245ecb939a9311179bab74dea63dec93c60686ef8bd312dc210e2bafa1b8c5e251e4b3603f4ccdaee5c899797e7b34b12e1c3934e4483a98560f1f8c62e360d8b358961d4c60b51e3d4e66489c93c43b04fb3cf1c18adc6d2b35841d18609ebacdfad603642e45e825bc6b5186a52185b35a516e06c09f6d2ed9a7d1da7aa0d5703a9611fe0dc1a53e26f11a62c6af055ad4400b2ce6772849f16d8877d8168553b63b7376bae06357a2cbb4108fa8c4349748e40ddcc9c97de83f1c107a00a775068c8c593ceecb5f95a550d245a3003348fdf02d1a78f4ec96d5228d61f6754e992ed99de9f66ed084577a79794ec4f6a224c44638d95065b0856331eadc45a2bdaf9f95fea1b9dee128df35a4ebfcbc8aa5eed8834a4d02523e661816c8fda7b2379cac10646af4cda4126ab423c83ef2e8f3b8151a623efe3b16b6dce3a124bb0378dad2b0d1f2edaf2cd280f567778674b2115cce61fc95649321bc27d24e39b05efdbebe2dca7632dc8fadd2fe9bb0d89bd1795f4b812b6992fd8641d939b1b789e16fe2f49bf04614aeaeacb0446b8a458e5793cfce34ae7f54ed0462b80e8147a1a1f713ba8c11753bb28568bd3e8e32337da63801d11f16239e871ae516245a3d0af7086c721a8ac6808b59651bacb7af3a48dc526c9002c79f58dac32ffe21490e6e9d0b36cdcc66f93153555ac454c964b7616c7979f390fa832e283edba8dfa5d334de8ddcf36b4bd13f4c3ea065062a83c668f4e8c3820d82b116bb04b78198686ca25c6db34023dc652c2376b8f1130d2514186b2dab1f032e2b1cc64ec5b356d58d59b5bf848de7b4f9d07bf4bb23d067603e4fdf71c44b1ac5421a0f462373690c70730bd00e50edd9d4283b32109be03cf626d394558f24e24e1017e89f2744141ba5e70e31386ff672e59cd21b083904ba7ca8f80e875f09db89d6a64476d01e347d4a131828095ef4ff43d17e0f22493faa2ad5da6c53629342f2617965ccf56c23a6bb45243b7536842b1adc7725e11443f4056656fb93fc2cabc570e086024486f2c876a5b2af043b2b07c136b78e78be45a57d7f840a90ce3a0eaac80e04382d898238bfb8c57022e984a86f501c1eaaed6d6bf24746d9cafaa1f5f5e25c0e45bb09250eb6fa14ab31d1f98d5403777ffb1436982aff5bfd14a1e781deaa6c92e5a6fae4f9d150e00c879f03bc8512bde7a960d28971a86f10f35dddaf49891e85835cc008a56a31f293907176bc4ad68c21980bf7a01071d44b977a8fade0099187b71ecd16ca42c82c020166434f315cc4f1d35c2bfaeac06e82edfa27b3e64e29ee75fee67e8d9b3375a5726582c79e073aea77420e53fd0290acda987b1c3ad7a8d808033a2f136bc0c4e7f85eff202dfd1e5eec2cc0659bfdd113152829f2a3b1179a671e41bb02583faebab1c4dae0ccd95dc1314bdccdffd4f0449fedfaf72be53dc398c301b8b5e3c9e0234e50270a53a4ceeacb5ff47bb0dcc337a9706ef9c45862f2917934e9d1484fed100c5a61ffd1e5f935f53f4096988bd144e6f5468aee85c3afc7795948ed57235f23df2a280c37adf8c0b25ad3e24a620628327b9f1fc7120e763b762445a3314ca092060ed6c4a922b28afbfd14d329fd16affdfe381b17c862e859bc8fa8190db5b08be64aeadc19087c83d78ebff90fb5e9aba6cd2da6eea6e33fe94d397693571275083b40008dd4bea6deb1e3d98d97ac5728c44c6b49860d9d70e8d1be4eb09067ccba57135217b29305d9029e460d52656d15d0d1c89281a337d5cd91d121002a112076f0f5e80079285de337fcd7f309d63752c0741d5bdc211e30eecac3d5647e48d1058b247b1e82d83603ca0a964c45c8da5216e63c6ca091f0072caed6c4f558548f9d56ea1570d38cd6dfd983ff14afd520243db675f825114a16e96374ca947e54febe7141674c2585ace25b9ee3ed7d5a967c6822abf000f44f749425c3e5f8920caf6b30598054e9ec55c5a0bc08ea70daf3ac1750008b5224124d4828fd93182c6a49693767fc3afeb4af9484b79acbe9a1a87f405da17de0b916bc3518769db7e103c0ee32d757fc17b4d37eada572f22064301d9afcb965ae30b74ec9d4bd40951d882d1ec8da4fd667ae34e38599dc7e1ab4f9492933fa0bff26c1980fbb9237146e9d5e89b4e0fa0f7629f79e038c285da5eb8ee0aad60312de801846a5bd76ad07b6ba994c29a16cad6c81830019f6e43f067a373524f707b4aa31f59bb8b1e30e7fb6ba1af9cf5fee5f5c77964ba0ae2ac42a8551b1c0a55c5dd5e020fdf13c8b663cc5ff440e1448b28e2d4256b674540a487074d5d4ecaf42b1d848ba8af818fe6f27aa65bd6d597e26d88a0c41993d79a86d65f547b7c572a20120651a3443b0dbd2d0381958d736aec043e0a6c392578f8b5b5ededfd7a1bc65938b9bfc7b628bbfa8a61335b6dbfd2a8414f2572706926423f88f1dc2a94257c8257d1c6244f1c4fad015ac2ef069e19d2028efda18d538d68f00614ef81fbf9fa25802f143b94238e9e4b6a5f3ef3ffe617677febcd6d51d0bf36f18b169f82cd74bcf3c57cf676e42825a3aa2cd838f2bca141eef8879e8fcb9083968c395d518cc8aea1908187d42775c75ca7b03be2d39541be44c478b3bfafa710ed54d6c7f4b19d788a7628128a5c97c94af95553e58ce5ea9962b8fc2197293908394b866d1d5f62d414b3a7e6c2031781d04ee2ef7f699aaef7654583b8262b2d3b576e0f6560911067f4d3e7847cb7447c2265e1c8f2c68c125e8ba9c8e236cb502be0151e72ade7d14373db97cc2c41e17fb10f3bea76c637f0f1c3a39f89cd49036338023b1a85b7b5179bd2fdaca94b232bcd1956d63d044e80d1e5ed52c83820e076a9226411410378b3e95e60693eaa8414ad7424ee53723f200a1ecbd6a8cf7df65376531932ed134c0c6edc557dcea4d3c7becd65488cd1d733aa904778bc4254953413cb862c9be64683d1cee5d715432808333423c1389419e1e0dd93695f642a8f2796e0128854b702368add8d994ddf10565685238843a844a94da5552cbeb5f851843e255302fc7df151383adae4b11dc70647670318520cb636db8bca01205754f640a7024b829e1bf296a01168f201a339657300ee4d5a5a05568c0189ba7f5692dc16af6cfe440b299f7587576a6f2724ef1ea0c2a69bf739c67d186080cbd17940de5cd8993b71e745e9c77ccbd9c5916c071993083a27cccb5184cf014454935a07d0265f69584ecc762b4cafce9b6cd6f6e156a1536a36b2675443dc639cd0e8ddd3627b67ceae7eea0e9378c3df896b7266052826f301d1f0168699fbfde9a4e59e2c9a22a13e614abec14236b17748ff2c920b2605cdb8e00c95624c43d757b26f740e7920d4dd7980b6d4164c84e8b0d1bf563218d60d9b024631948d4cdd694bbdf752617186a811de0094f0d912bdf0e39682fa3aae89c7a38352ae488e2b9e78efaeb46662ce6f6f42deac297f0456a1e2938b60c95e94d2f66a8c296177fd5d7606a5435aaa619e6f9518c95bc8484696275c346515e2a4b6cd334be896f562d5ce1dd788b95c97da1b6ad8de865204fec458bd4ea3f92ced5cea2d863ffe9e1fcf8ea3ff31334dc1c7c076f1e5a199089624b86abc8b49cf5da66cb04ad28922cda54ba67366903e5339c4d1da917701f52517a1e22210de8359974e831e3902d4d04e24fdbd3fdd7029022835b77419fceae95f41b167e3b657f27ab1a305e07b8f34784cf4aa19873a974996d26982ca4fc9a44b7fe42d372f8f61fc0cde1e329786a4b26eda050f09c5d9af307f6887a9ea3dc8fca70224608705aea447676841e011b3ccffbbc686d219b6bfb85ad08c47dfc22289ee6a658c4bf7591da4292e58fe52ac63e35cb1114cf9cba5922f544aa887692786b11956feaedb34b49778847f400a93b27dc37aa2fbbf577f8bf4f96342ba8cff3f11bb7fe0c1e4a30ab6ff5d500ceb3e90965f90972e3bf869c4d52ff0baedcd286aac9d91429fed13bfc43df203f5a8e682958b511d79152a077bb8ced3e75c0fcc7aa32ea33ab283dc7b01696efdea9424b59e581626732a91ab9fa9ccbe7432038309f86c16dd623bb75f8a9e61267f132ee96c1844694aa2419bdc90c11db66813751cf95dd15168cea3b2eef8a80cb09af1c80134f511346976bb3908c5f2f8aeab77dbdaa209b60b24ec9a3eedb39bb9762240af7d7d360ac01e593f4bff9dee94793abe218bb569c1608906a02aff5e3d1db6bf4fcd0f3bf3f0a8edf860a98e7a98a7b30803a0eaf2ba6569cc878a3c04ff9261b7bec2271e46e39de660c651a641749f0623f267c7d2a20d5b9b5880bfd682b4783e7b704df2230345caba07c79df4a4429dbd2f7f918f1a82e5e1b674d5e7e8c7394824da10a6bab2ec227b3c80c3f347330180351566ae02c6d89b010533a20f0b311b1efa964c4ad4b1aaf58cf625e5f1ce80dcd2e78e8644b8f568bb9164bd022aa663eac45dcedcebc379cbe53b021e9658b4f26ccf14478b49fe1693fb4306790ab0d5c3bd7c0193ff1e10010409c55f696733eb1678ff0510e462fbe5d78cf3155ce6447de535b6167b1938211b0cb1ae47b4c862c67696e77576e2cd88714559b54144b63ddfba515a39ebc4e1d753a3ee52daadfcf236733dbb18104aa1eddeb3ef51778e2d0e8feab93709da099ee3daeb369f647d32d01855f9df7f927bc239fa6c8077c117948818e436eda69769d2fa56066006dbf6f1833386c396e855a6d8c915cb9c3ce065400aac803fbdc764e4a459388666d", 0x1000}, {&(0x7f00000044c0)="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", 0x1000}, {&(0x7f0000000d80)="4550ad8a903f0937203387f4fb21962e6d1faf4006729c73ea360bddca6e0b22fa1050bca62b35cfcb08dcd82649a5cb363d4cc68584d8d8a0eeecc67a12b08b502d40e16aadb43e6cafc63da715d1a7a2a25d8b0b16172ef08ad4e3a719d879fe9ca98321b67aacf2ecf60d5b69ab4a2087877de29b12777d032613f0dfb28ecdaee898ec05a3b759ffee7b0c7b023daa5f9de97b8655169733b9716f93f4d9a5784be900b0554988de8f834b28f60d11886fdab1398209211c4f766532e9481dd81b99dd394b8421fc8d07d6820af82f1f64f6bf7c26aa40a4d3e0d8f9e07302099bdb4f7e9c8c6273b509b57f644532", 0xf1}], 0x5, &(0x7f0000000f00)={0xc0, 0x110, 0x7, "62a191a3f753061dbe61e746b6680104fa12814629f04a84f7cd18645c3442a9268d03d69095043a4352170cb67a6e3e8642b8724e09fe5e3e0085152901a1eb0ff21a5211a2b707c9067ba66f978e8577e5d3a339703f7ab6bdf7a0713345ac5c6c7c5aa98ae91fd8f0e9796a641b1bedc41a7141085cfbfa2a3b515396bdd136725e9095bba9b377e26ab36b9758e118a77bd57c566ba946c8f953bfba396ae5812de85405ce82645907"}, 0xc0, 0x40045}], 0x3, 0x40) [ 1223.548015] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1223.601797] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:22 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0xc0) fchdir(r2) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000), 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:23 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000f80a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x5e1158d75d314371, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x6c0f34c853d2c79c, 0x4) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x403c0, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x2, 0xff, 0x8, 0x54ec, 0x3}, 0x20) 01:09:23 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000e000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000000a00)=[{{&(0x7f0000000040)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f0000000300)=""/254, 0xfe}], 0x2, &(0x7f0000000140)=""/11, 0xb}, 0x7f}, {{&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/237, 0xed}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000640)=""/143, 0x8f}, {&(0x7f0000000700)=""/201, 0xc9}, {&(0x7f0000000800)=""/90, 0x5a}, {&(0x7f0000000880)=""/193, 0xc1}], 0x8, &(0x7f00000014c0)=""/4096, 0x1000}, 0x5}], 0x2, 0x5a1931d4c35933d7, &(0x7f0000000a80)) 01:09:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000f000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:23 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = open(&(0x7f0000000200)='./file0\x00', 0x151042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000140)=0xffffff00) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f00000000c0)) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)=r4) 01:09:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000020000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:24 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000048000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000004c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:24 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000060000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:24 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000068000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x24, 0x7, {{0x559, 0x7fffffff, 0x8, 0x8, 0x5, 0x3a7, 0x4, 0x8}}}, 0x60) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000000c0)={0x19d6afeca93e59fc, 0x30, 0x7, 0x2, 0x63, 0x5, &(0x7f00000001c0)="3e4dd8241dcd32c3c7f1e467e6972200cec016d235e8123db0a0c9301992d8eb50054cb101122e4991407143568e4d3f48b8c03af785b75f464bf4abeb7e2b2ef18dc52018bab424963fe2f84aba98ccc1dd19bc1592ba610fe55a7f92b1c4ba385b64"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0xffffffffffffffa5, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x14) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r4, 0x0, 0x2, 0x4}}, 0x20) 01:09:25 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000006c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 1226.288303] nla_parse: 9 callbacks suppressed [ 1226.288321] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:25 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000074000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1226.696804] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x8001, 0x77a9}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/65}, {&(0x7f0000000540)=""/166}, {&(0x7f0000000640)=""/134}, {&(0x7f0000000700)=""/143}], 0x41, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0xffffffec, 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffead}], 0x492492492492653, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r6, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e21, 0x10000000, @remote, 0x8}}, 0x0, 0x800}, &(0x7f0000000080)=0x90) 01:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000007a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1226.960518] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000f0000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 1227.271649] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000af8000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80c00, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002dbd7000ffdbdf250100000008000c00000000008a000c000200000014000500171848dde905ab4433a608004542f51dc17572b90a50237aeda6db7dc86ea951a3601229f5d1dbc29c3324c3bf23e031753be7f3aaac953d4e1315addd2de3cd4b4c0390333ccb27e5e5e115fdd06a458f94cbec3aa38044e37deb44df527a732d6a7692fa60"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040c0}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r3, 0x515, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x32}}]}, 0xac}, 0x1, 0x0, 0x0, 0x10000000}, 0x40000) [ 1227.625547] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000fffff00000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xf34) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2806c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="98402a6c420d1822079de00bf06b92c14ea64e9990816c6f070dafa8fc9b90d128a39123cc262dc8978e196cf3bf7abd82e485963d1a8d501eb14a6c2490561860629240338d1b55009dbdcd05dbbd924f81673cd8a3e397ac07506af48401a4c22a05315e3971581cd88ed8389bc1ae80229c95d4bb16334c44a081d5b62505c9cdba88bffaa80e8bb76eaf158dbaf2229642bcfdf7bde00f6e9c14253d7fc83a45873f3ec746d6906234308306bcdf91e28b7720833e341825cd4c7a4f64d9453cf577cf1b4914dcb27d739639f58e7c72da270c83e0a742373657023e3ef6ceb86ae2ffc91f57d10b0ab6caa958f3", 0xf0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r0, 0x0, 0x2, 0x4}}, 0x20) 01:09:27 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1227.851838] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000100bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) [ 1228.180644] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:09:27 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000200bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000000)={0x8, 0x101, {0x0, 0x7, 0x5, {0x9, 0x2}, {0x3, 0xf01}, @rumble={0x6, 0xa1}}, {0x55, 0xfb5, 0x3, {0x400, 0xff}, {0x6}, @rumble={0x800, 0x3ff}}}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x20, 0x1, @in6={0xa, 0x4e24, 0xff, @mcast1, 0x1ff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xbb, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)={r5, 0xd7}) [ 1228.498658] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:09:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000300bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 01:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:09:27 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1228.771297] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb07009301000080000100000000000000003926c2fb6e93c32cfd7a8ac75f8100a77b4db77b74412c6936abf8f1"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000000)={0x7fff, [0x80, 0x11ccc66d, 0x401], [{0x2, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x0, 0xf0a0, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x4, 0x1, 0x1, 0x1}, {0x9, 0x6, 0x1, 0x1}, {0x3, 0x4, 0x0, 0x1, 0x1}, {0x0, 0x3, 0x1, 0x1, 0x1}, {0x2, 0x1000, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0xa71, 0x1, 0x0, 0x0, 0x1}, {0x7e, 0x8, 0x1, 0x0, 0x1}, {0x1, 0xe941, 0x0, 0x0, 0x1}, {0x1, 0x80, 0x0, 0x1, 0x1}, {0x81, 0x6, 0x1, 0x1, 0x1, 0x1}], 0x4}) 01:09:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000400bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:09:28 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000014c0)={0x1000, ""/4096}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x81, 0x6, r4, 0x0, &(0x7f0000000000)={0x990a2f, 0x7fffffff, [], @value64=0x3}}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) [ 1229.442097] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000500bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:28 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x2aa) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000600bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000700bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:29 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80, 0x100000) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0xfffffffffffffff8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x24000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0xc332b57ddbf6e038, 0xfa00, {0x40000000000000, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x14f) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x1, 0x9, r4, 0x0, &(0x7f0000000140)={0x9b090f, 0x5, [], @value=0x5}}) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000200)={0x9, 0xdb2c, 0x298, 0x5, 0x172c4000000000, 0x8}) 01:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:29 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 01:09:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000a00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000e00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000014c0)={0x1000, ""/4096}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x81, 0x6, r4, 0x0, &(0x7f0000000000)={0x990a2f, 0x7fffffff, [], @value64=0x3}}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x8, 0xe1e2, 0x0, 0x1, 0xfffffffffffff260, 0x1, 0x6, 0x9, 0x0, 0xc994, 0x2, 0x7ff, 0xd2f1, 0x0, 0xa, 0x4e, {0x7ff, 0x9}, 0x80, 0x38}}) 01:09:29 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0xfffffffffffffe39, 0xfa00, {0xffffffffffffffff, &(0x7f0000000600)={0xffffffffffffffff}, 0x240b5742bbbb7641}}, 0x20) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x211002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000001c0)=""/250) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000000f00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0800, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x6cb8, 0xb000, "73421f1f4cca2e8c467de18ae9b8a6f49ceb08cc9d6ec6eb", {0x2, 0x3}, 0x8}) 01:09:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:30 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000002000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x8, 0x3d, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0xb, &(0x7f0000000000)='uservmnet1\x00', r6}, 0x30) fcntl$setown(r0, 0x8, r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r9, 0x0, 0x2, 0x4}}, 0x20) [ 1231.297995] nla_parse: 6 callbacks suppressed [ 1231.298014] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0xfffffffffffffef5}}, 0x20) 01:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000004800bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:30 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x100000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x45) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xa30000, 0x80000001, 0x6, r2, 0x0, &(0x7f0000000280)={0x990afb, 0x9, [], @p_u32=&(0x7f0000000240)=0x36}}) faccessat(r3, &(0x7f0000000480)='./file0\x00', 0x66, 0x280) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x8010, r6, 0x87a45000) fchdir(r8) getsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r9, 0x8983, &(0x7f00000004c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r10, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x727, 0x80000000}, {0x8, 0xffffffff}]}, 0x14, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x2774, 0x5, "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", 0x4, 0x1f, 0x1, 0x0, 0x7f, 0xc7, 0x1, 0x1}, r7}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r11, 0x0, 0x2, 0x4}}, 0x20) [ 1231.586408] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000004c00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:31 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$TIOCCBRK(r8, 0x5428) 01:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x1ff}}, 0x9, 0x204, 0x0, 0x6, 0x2, 0x81, 0x20}, &(0x7f0000000140)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r4}}, 0x48) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xfffffffffffffcdb, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r6, 0x0, 0x1, 0xffffffffffffffe9}}, 0x1f7) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_script(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x101) 01:09:31 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x35b39a80bc77059e) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @reserved="84c0b406254006799c83fff0f1e3a216db21f5d3c865db7d158b0dc1051de50a"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x1a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r5, 0x0, 0x2, 0x4}}, 0x20) [ 1232.227152] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000006000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1232.281884] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26159 sclass=netlink_xfrm_socket pig=28426 comm=syz-executor.5 01:09:31 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1232.396250] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26159 sclass=netlink_xfrm_socket pig=28448 comm=syz-executor.5 [ 1232.424329] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x10, 0x6, 0x40}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000006800bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:32 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) [ 1232.788278] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x8, 0x4}, {0x2a46, 0xddd9}]}, 0x14, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = gettid() sched_getattr(r3, &(0x7f0000000080)={0x38}, 0x38, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) 01:09:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000006c00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1233.227919] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:32 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$TIOCCBRK(r8, 0x5428) 01:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = semget$private(0x0, 0x0, 0x168) r3 = semget$private(0x0, 0x8, 0x0) semop(r3, &(0x7f0000000100), 0x2d) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000001c0)) semop(r3, &(0x7f0000000140)=[{0x4, 0xbda, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000000)=""/251) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:32 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x5, @loopback, 0x80000001}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) 01:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x3}, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ffd903000000fae26f205115d2b00f295b7213f600000000000000038373096930ba3571e0529ce3a9eb0700930100008000000000315f368500003926c2fbc9b58492df6cff3e6f93c32cfd7a8ac75f8100a77b4db77b"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', '/dev/infiniband/rdma_cm\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr="6c8a86c02b31ddb71aa45b9181e2e3cb", 0x81}, {0xa, 0x4e20, 0x401, @loopback, 0x80}, r1, 0x5}}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000007400bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1233.533553] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x0, 0x2, 0x6}}, 0x14) 01:09:32 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 01:09:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000007a00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1233.897873] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000ffffff8000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:33 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:09:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) [ 1234.183405] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000ffffff9e00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1234.422360] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:33 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$TIOCCBRK(r8, 0x5428) 01:09:33 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000fffffff000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc465beb4f952b4a8, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 01:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe3e, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111, 0x2}}, 0xfffffe84) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000af800bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:34 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x14) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000080)=""/32) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) fchdir(r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @mcast2, 0x1}, {0xa, 0x4e20, 0x8, @empty, 0x7fff}, r0, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r0, 0x0, 0x2, 0x4}}, 0x20) 01:09:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:09:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000fffffffc00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x38c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1, &(0x7f0000000300)={'trans=unix,', {[{@cachetag={'cachetag', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@afid={'afid', 0x3d, 0x9}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@nodevmap='nodevmap'}, {@loose='loose'}], [{@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}}) fchdir(r1) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x41, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x80000000, 0x8, {}, {0x3, 0x2, 0xff, 0x2, 0x5, 0x9, "d78c676c"}, 0xfffffff9, 0x3, @planes=&(0x7f0000000000)={0x80000000, 0x1, @fd, 0x7}, 0x3f, 0x0, r0}) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 01:09:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000f0ffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:34 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) 01:09:34 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x100000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000580)=0x4b, 0x4) accept4$tipc(r0, &(0x7f0000000140)=@name, &(0x7f00000001c0)=0x10, 0x80000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xe6aff8f0cf841b22, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0xa, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000000)=0x7) socket$inet_udp(0x2, 0x2, 0x0) 01:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000007fffffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40c2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000140)=0x1) 01:09:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x203, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x7, r3, 0x0, 0x0, 0xfffffffffffffeeb}}, 0x1) 01:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000140)={0x88, 0x80000000, 0x1, 0x9, 0x7, 0xbf, 0x9}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r5, 0x0) fanotify_mark(r5, 0x10, 0x20, r2, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0x40, 0x5, 0x4, 0x400, 0x5, {r3, r4/1000+30000}, {0x6, 0x1b, 0xb8, 0x8, 0x0, 0x40}, 0xe8d, 0x2, @fd, 0x9}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000080ffffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000000)=0x2, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) [ 1236.234085] audit: type=1804 audit(1578877775.446:1114): pid=28688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2326/file0" dev="sda1" ino=16690 res=1 [ 1236.331400] audit: type=1804 audit(1578877775.536:1115): pid=28698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938174416/syzkaller.7YNhzQ/2326/file0" dev="sda1" ino=16690 res=1 01:09:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000009effffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x244800, 0x0) sendto$rxrpc(r2, &(0x7f0000000040)="884415d8721e19f89c2a0020a4d9de316277ca8d5e53ea1d1dc5a12e683706e4786058d2b9566742be9ad5bb75b936a50734ab579eb840e6d9c4752f18176664a3b83d80a11793985c2dc8590fed2fe79874be08cd008043bc71a32d6c05c5be839796bc4549cc1a382ce66bd68eb1d68c1b08b5540dbf40c11fd94a7218ed1779a58ffd0473e9c119b15884a3f48dd34df229ab77828aa88f81c76d8ddf3047", 0xa0, 0x4014000, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x400100, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r7, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r3, 0x420b}, {r4}, {}, {r5, 0x4000}, {0xffffffffffffffff, 0x80}, {r2, 0x75ce31f775065713}, {r6, 0x3088}, {r2, 0x1}, {r7, 0x10}, {r2}], 0xa, &(0x7f0000000340)={r8, r9+10000000}, &(0x7f0000000380), 0x8) 01:09:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) lseek(r0, 0xfffffffffffffffc, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000040)=0x80, 0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:35 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) [ 1236.762941] nla_parse: 6 callbacks suppressed [ 1236.762953] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000f0ffffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xba8, 0x400000) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) fallocate(r3, 0x22, 0x1, 0x400) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$vhci(r2, &(0x7f0000000300)=@HCI_SCODATA_PKT={0x3, "bef0e1e1169a521aaf6ed7eff48483522ea8f160ba8b9ec5aa3fa5104b6dbd42bfb2647f6f632963f45292d64d59139022e1343452c7c2ceb69dc0bf8c8b2da16c60532bcb9f3cdbcd9b1d32693da7a929ebec8639b4ca54080ba4ff8a4c795b550bc8e00a56415d709280e0dc289efede37dc51ff476be9391f5a55f6becc4ca5c8c8f2dccd9c3d4afefb421fbd75fff4ecf656c66a593e0c8113d881d01ea84d690763d10fbb7bb85c61b0200b9b5dc08c1793682a505a31ec4a7ccc1cd1f3ab24fc1b927be72a2dc7955052e57dfbf780fe6cd47f180e294b4e8040d997e93ed84a3744ce07e2a9fb65fcc27d7a3106ab4f3280fe1d5e8a"}, 0xfa) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f00000014c0)=""/4096}, &(0x7f0000000140)=0x78) 01:09:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) [ 1236.923987] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x9a5a3821b2add8ec, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x8}}, 0xffffffffffffff1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x9, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) prctl$PR_SET_DUMPABLE(0x4, 0x3) 01:09:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000fcffffff00bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x42000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x9c5c972ebc61d47c}}, 0x7f20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) [ 1237.228477] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x0) connect$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50000042}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x400) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r5 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x400001) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000400)={0xffffffffffffffff, 0x6, 0x3, "b66b5e29e027e322b3e39178c356d03464b272148959996b06a2a17f78c442ad0aeb0ced6d8d9a5c0cce1849a43e7842bacb0c46bdac07734aa51b6338f4097f81dab52012dd5bcf2bca2cdb70039cdd26c1748773f77d24d7f19a53e394b45622dad9505742ebdff44a8585f9d8e468f4ccb0e2255a15c9690275e4cdfd3907286b051512e049a9b188dfc303207eff4340e38e053a6676dea836a50e9f03389b12c17e51c9c40d6cf6684b7d3ad09f2664fea30e07397a46872134"}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x1004, 0x8, 0x5, 0xa77, 0x7fffffff, r4}, &(0x7f0000000140)=0x20) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000380)={0x100000, 0x2000}) 01:09:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000002000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1237.445277] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:36 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) execveat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000140)='/selinux/relabel\x00', &(0x7f0000000300)='owlan1cgroupvboxnet1wlan1)vmnet1]\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='/selinux/relabel\x00'], 0x400) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x100, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000480)={0x1, 0x11, 0xfffa, 0x1, "561b5b5dc186be365a57ebc90dd29eae4b7f2bff97f409f597d36e0bcb55fdc5"}) pread64(r2, &(0x7f00000001c0)=""/205, 0xcd, 0x8000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000003000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r0, 0x3}}, 0x48) 01:09:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000040)=""/42, 0x2a}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) [ 1237.643000] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000004000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r0, 0x3}}, 0x48) [ 1237.808201] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r0, 0x3}}, 0x48) 01:09:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x18, 0x1, 0x1}}, 0x14) 01:09:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000005000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0xbac146b4e4809082, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, {0xa, 0x4e23, 0x0, @empty}, r1}}, 0xff2d) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x5, 0xfa00, {0xffffffffffffffff, 0xffffffff}}, 0x10) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe, 0x4000) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0xfffffffffffffee7}}, 0x20) [ 1238.079600] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000006000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:37 executing program 0: r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='em1}#\x00', 0x0) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/47, 0x2f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:37 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xffffffffffffffd4, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x9aae3d131c7408fa, 0x0, [0x1, 0x4, 0x4, 0x8000, 0x2, 0x4, 0x3, 0x1, 0x0, 0x0, 0x7ff, 0x1, 0x6, 0x8, 0x2, 0xf8]}, {0x10, 0x0, [0x407bca72, 0x3, 0x1, 0x6, 0x80000000, 0x1, 0x1f, 0x1, 0x3, 0x3ff, 0x69a, 0x698, 0x5, 0x3, 0x1f, 0x8e]}, {0x28, 0x0, [0xd13, 0x200, 0x81, 0x400, 0x4735, 0x285, 0x5, 0x8, 0xf9, 0x7ff, 0x6, 0x6, 0x800, 0xff, 0x101, 0x79]}], r1}}, 0x20) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x0, 0x8, @value=0x4}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = accept$phonet_pipe(r2, &(0x7f0000000640), &(0x7f0000000680)=0x10) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000006c0)) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$selinux_create(r6, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x9) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r5, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r12, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r13 = getpid() rt_tgsigqueueinfo(r13, 0x0, 0x16, &(0x7f0000000100)) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r14) getgroups(0x1, &(0x7f00000007c0)=[0x0]) r16 = getpid() rt_tgsigqueueinfo(r16, 0x0, 0x16, &(0x7f0000000100)) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000008c0)=[0xee00]) r19 = geteuid() r20 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r20, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r20, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg$unix(r5, &(0x7f0000000f40)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)="c6aa4243a73cbb3bb45e81e254a0d1fc2c8385c6a1fc5f6b4563a839ea3a671a20acc64d21c4dd7cd323378b52da9c11175a26f3138e31758832cf3c9546047f8ef87f922046735c70fdff5f3d48fabe383fd0240a68498bfc791052382cad", 0x5f}], 0x1, 0x0, 0x0, 0x4008090}, {&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x800}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f00000024c0)="537e66a2d800cf7a28c61b42ca56bfee81846a753c85db5dc6d00ae1ccdb0d92a52cb292dfd4a586815c4fad515b7f8ab52d36c879282cbd71649436a7cca433e9389b508f15b8a1e2bf9b7498f0e674c2164ebca2ff2da9960bb9454d07efaad7134ea4ba38f0eeb5103b361089748f8d22461261a6277bdf550a046b7db28d83b76e7342b99c148215cb8d02fbd878fd9589985aeb7f17bf059559c7e3ec665961542645df264d01c48853615aa5cdb789e4c9be40168942f3c5d7e4e204662d67aecce657fde77426d87d692697def81bcbaabc8f15dd482bef0aa52c3ed3bfa0c56f9d0bbebd1cb3b828c6526a00be7d5ef84f1dcc0fcc57f66f3ff16d1fc339ea0159d1258bd1c8983bedd26e6117b3c738bcb10f2bcfc604ba2cfd7ca8b3b975d2ce83be4260c3f8e22baa14e25dc9b7290fa846808742f6b9ea854d7c60dde1108155c45fbe7bbedc61f4e7e74e03ed691ea398270f8acf930087dd296088f4987b912fb6c3a1b39d485e7eb9be34d2e9a904b6eaa3509c26c41073abcc77310ace8fc8d099f80dacbd3e730f1ffe61b68f47327ea5da7dd37bbdf0f16820e1a9dc2d89df09e2376c8c1ba4bd6424c4b263b09698f9f93e776094c230fcc8d69d7c300b611c2220711ceaa748d10e4fc10e54d5469aa24f9f0fce677f96e2989ec667a1b457f79308f24b8e91823c7b91da211740fb4bea7a9997756b69d6a7e95cadb101e253b3721fc52768f8390ee0ea603c6447ad93ad5951fc3cf9a7b7820d64ee93fb0b60089f5d97fd8ae81d735abe3017c9b5b4215504ed3ad38dd18fd4a86a8b9a0b45e6d5d41247dfb7af80d81d13d246b1a3fa7f17533b66b4a6c569ee1ec0ee2bcd9ae9bf765fadcbfe301e57eef687cd827f7956f023e671c6b1bd4e8a3746f2fdee82439a29d8023faa32fb4c39342d2fb47962725c47ba4ef1cc48e9153e414e15c36131b208b7dd83a90ad720eac32785737cc67bd1b2c97feb539e4ba9342f4f00d4244f5343db3744a3acebb627278cefce772b004081927baa69585c662f529ae8476514207bf289467f60b9ed505bebdfb2e7f3d663c070006e1905839e4bd53f642df44ea066297337f3f4a82b9854242c55cfa706f537e748b18a202bfcd4f02ff557c5517412224136beeb160634dd31579e4f58ba7e197b4cca82dd7b73c004acb8328620ada1b736e3917b85d742f4d581cab90952fda8e49adfec91ccee786bee2ded6276791aed87f3e5fa9866672918229dcdb4dc994fb980b0ae298d384eed9d9ad65a03ce127a3cace773cfbffb07ba13c0fff65a0bb5f20990a96049c05f34246d946470f9a00ed44e9ca18b923afc4f5914d9c19ac29d6070e3f13584afa39b7383a13d429b465bf45f747ff0c6844da9c60c7345e4c3d4e5cb62dd972961f710daae290e32d939ab0f8adaaf86f5c9571f13268843f159dd778f9c160cb889c6710699671244fbfee0976f61f6cbec1c9635d4531615194783fc6cfd631f6915490d2de253dabf3bcb3c70c5d7ef6418dcb3d7992d52f30952c36fb39319e032db95597697b4fc7712e92b6e835f1be2cd5ea29a8997039b4bfeaaed0f8faaa36a8f61f0922e8d46e2c92a7213a6b0fac7640c15f9e8fb85572f64f1113596f88be4f362046ea106b217c70cdcbe2d6f7ec48f691ebf2282bc86179fb3b63bebde13c9a1bc59ed89a8fd9baf7405fa8d5cb2245e246ea8be0e1300385d392d6eb003cf4867451ddac6d3151cf6755559c10ed884349934dd37f99d58f3062e80a51346a77313784d473dbf25527853c359c3c4684f81eefd0d413ce26663797362f634104c6a76cd593d0b6dc8d53774191052429c4293fbd304e7c2a4d10330bf43218b7b3da20816fb276d3ee4b2e4bfb2658a49822c592413a184e552e1ee5e5c1490867eaedfe804ab628af6da51334aae5ffa3600d2b6761720bc23c6445504519742b43058c077537a941684e28bb240ec10bd2b623611be8238651ac21d099aca0110ee3063888702416af014110631bee4e1e915c6b7c4803e62dfda1036fb72fa9944fac4b05c98696cc08de986f86380a9eab977216989dd6268700677a0ac5209684024753c195bfb07e24a4a5288c817f34767ff2202b9914baf5d902053c0e181a8acf7f5a41207c72e77ff1efc9a7da422ad91fd1e5a76e5e727c9bc657624d08b9f98d377dfb6bc8d4c2391f6aeaddb59be8fc2ba116448bb165752ee88f736f26f53f5ae46f17bca3d3388054f4f226d6bf49351ce35f58c93e9c09863822e3ce4fec2277aafaa010184e55782df5b256e851ab71a14bd4b58ccb2c1a3f534e06925d80deba83f5d7a2a5868ad5cfcb3552d75b79afd2bceefb89593c6cff9f79ea6d796719c7df776f4a2c81df41940f4d23c1b1c229cccaa6b7dc973e158fbfff22547e05945ac39b3d0850afe358ff86f9d6c2814102a1c4b778b920eefcc83a2947c308d5c30d5138c99944e8fbf7089674e4ff1f392c73eac56f76a1ea65e2f0cfec1e700ca74ecf93e12e3633e2ec397a85b4ef2a54240a1da5587064d1f494172245404419a4c28e0d31ee2de9e9fd030b10c246d911c6cf83bcc87a22dd4acb83067be0ac9efdb8787bdd56eec0dabe8b4747120dd83dbfb19c79d6aab2a19e5c921f84e505751101a52803b7d20e0298af4230cf8369531c2f9adb5637af3e38d5288d65baa0f4e0336f008e551e87cdfefd9ffa09bb5d4a54f6512ae7d9ab39c4ce2eb805542de16f3291d0a3f2bbce9538adc538a852846cbd302459f35c711f674cf1659cb77ff73b30e721713e26ba69e9ab18b4b13393a57f5074ce93282adf79bdd5d378748be7026de4224cce14a507a3970de8daa837ff248f88ba9b83f060599f8fd9137e080e45d23af4a61a0c21101705ff4d857dd28ef8a5c01151bdbdb2c3aa421843f417e6e88d31ed48dc50bb93bf87aea3b5f0754dbb92c2cb8ee6fb7e3a535102f13eea150d766497c171b9aea429c6909658265e1b1beef7ba3e920fb807578bee94bfba949745cae091f180cbcc834eadd1fd35098bfe04782702f892c44de9d526b4526340547d50d9e2ead9898463a28605bdaff2e6d5ab9173328a10424c8bdd10641ce69e891d976d441eea660442f0d1bcd66a66c93548c6139e10708a1f142885f5650dbcf42cc9cc81a6e6d34531d344a24ff8bab0318c509f3f87036eeac227c048330ad7be75472f0fe5742b60ecdb5d996685e42c66edb38fb82c3c473c48413a8cc550cb17117c2707390dc7fd7836b8fa4a64dfbc5d1f569f30ee7d6978df685162546f827a3c5372f730cc520020403ac31bd9a1f45d58cc979fbd090bc29081d204bb5ae64399c9f2fd5721ead4e994d4a468b079429557fcd489346fc890d0ce221e529c1d6d5fd7f0b09943c1b6ec961f0a46b41ed90e617c97cbfa48149cc04b4138c9c826810663f8040f1de646c06e0d78e0a3520551ba8146d06c3b4a3df7a969a0e24bbccc13269fb2027988be0e029cd265208f8e17fad2efbf7f19a8f9f4dc2f66aa300b55755bc7b43e3a264a59e77ab171ea55d3c396e1cc603ee65aba3b47bdd9948d5489c2abd2fa0cf1398fc3c975006f1805fc14ef972c2e9f33a9651f4037fc755c60912fa4b259f4025230a3c8ec2e3279f4e96ea66d6364241fe8610e52fa34b04ee2280bf78320dc123555e2a0ef5a09aeb0744cfe54efcabf60afdd37f0f486c43c81c65e2482425e5aeabf6717d20133395cdf8af390f5c47fb678902ac5df5371ea2fe9f28e8be4d1fcde35b153efd7a91685bf0fb8e6da9e064bbd8cb461e1d5778d0ad02ba746cf631d193972354e1d0175728e183217bc1d0a69e2abb9d0ef61fc5b23046c89b921b849c79b60c2e12459484479400f9368aee86f3d50052fec6bbd7391cffcfd6ef3b494153219c7bf1808bb9b003d44b10445d58cebe98136e4b345ea77cdecc5580016106a64fdef9261732a9896d3e2b3db14a218e7a8fb59fde553e7f9bcf32fc0c20b8984e69694a27f4e10dc1ec25abfcf63744d499bbe9f181395b06077a08556591f8276a2604ef26aef41595465d8150acae67a1e0db384491c31ad143f95642d4bb30c7dbc4313854d596fc701b6902599febb6005d9c55860b2119f1d07d1094338cc4142814c46fe0e5f0e50413cf22031d7d956c0722b9298cefb5f08452c716afda8181eece4d7022d030cd71c26d95738f1fb0a473270e2910eb25266b724ee30b802cd195512bf25d69f0811c85bfa16b2eb35ee638396c3a241ad59dbc52bff77f1087dbee2f8c6b58574baf81d4618d5a56ed91998891de80319a7800e32c9fd622ee14d93e17edf0104cc3936fa26f0691b1f813d2579490333592cacebc7686a63a6ef58b41923ad6fcc2780d54caac4ced8b9a7f856d034350593370b3f060bfd7572ddd0f81e513502bad2e22e49ac7d402bfab31ade64c4f02b06efd6013a3c42b7f27140ed5c2c0ab09ddcd2a130063715d77e0d38b32ff90a1a836d51cd793df96859131ff2074c81482560d848d5b21869236441bf4fab3690d0b624d7bbb04cdb0338ac33400cdbe0adfcb3f64c913f3321fcdc7a24b91d5a02b4087cfeab4cf6f0a909aedd18360aa6d86091f55ba539f4bbf40c406bf19005109c61fafec54e219d0f6fce61bbcdaa938c72d12424f5a26bd3debef6f0462a479e4823770b2144961851f5c55160ed94b64895335dd74d032718d8a03cfc282e8048bd846f90c09e18217260b921dcc83315ddf566dc56231cd841750e31488464b38069d8e6ecb96b2609c1e18cb84213b941d7fd30baa6501e77457d2fd0d1b0ab2f97d8c2de95cea979770902bfdb200f2f803aa1bf7470ae2e37844574736753af5457f1f63057e872936d57541f2be0e59cd3b9d8d0b39558506c03bed7d1274b409169c287ca19d45a762d1aeeb3d85bf4cc8e78277831a77d488eed2bb90719c1ee88a2e90e831a4a431c0562c9e242571bff089fb6017fe66b7ed6e82ae1de4c49b389031c4539428c3377ee776ce416916e1d2cec17b4ead326bb42bb9b6fb60b3712b568baead5c0477f1c42a89f65f7fdb243587ab8acfa4fa195a78361ea461cfd13a23f2a910c3702db09c6272107f66472dfc58b4e25d52144c94b939ce86fa31ba881933982445a2e39c38c99f25204d4cc74cd99c02446b5b442aa9f7bdeaf89b764eaa08c6756c14adbbaa0c50e3c17a8f2029613f4da183583a60ee8fecad321e07a45b869821f48362c68fc4048d6748cee15da78866a2b1966586ab4b1e721e8a813335e31f8744e67773b447490ec9f19ff5155f32c28e02b03f74dcf6573943c680b25619e5bbf4e3fa95c85ebac3e7c1464d679673033104bbf65122881cd5e012e80dfbf20f093e6a57d17dab25be07fd36ce99cb6231d30e194a6b9503c2480cb81137f48f82c9ef92d23ff2f8d63f83fd2fb87993153dc5ce8a6bbe22592feb7911802279cdf07244ad8f12ff29b2c310147af3cf4c4fc6f299363d29e37471bd078adc7aa7fb8828adb76ea6788838fbc9bf8766d3a87bb46f81d26b24a1f0abdb90cfe5975f876b8e1d6a2800517aca485d71a08502a41959c54491b62cbc7f0cd1d3e03890ceb4f11d7bb6355787700fde6c2c89ff54fe909a40c8e4edf9282ca9a237cf15389155b0205a93e1533042ff2a3a3e6303a09ea434a561623020121132b487065b5a6b24003a1cbc0ad8fa8d8f20b139621af9cedc41ec1e97bb8f5a55815cff", 0x1000}, {&(0x7f0000001040)="0b2f171dbbbcd0ccfa51cf439ee6e36f48ea3806cacbd5529bbb0df20036d9905fa8154e45697f43cc3b22b5719e3a458ba200676f52fac7c45a0e6d640a3632fdbac6becdad5b90b85a39c386b6c900d71a271a0608c225974fff8c614f8f56cc2c5865e709c823729f5a6fccb39258c30daf5d26375ba6cd80f9d4d34bfe93ec2e795442e49c45c948dc4479c0984969f1bbd820ab99f5a860bd0438e2258640d60ba17969be930c0e67703d96c8755a999ed2551ba6c92b55f21ef6c64fc57253339a612861230ed7615de76f99ca3b69564a", 0xd4}], 0x2, &(0x7f0000000900)=[@rights={{0x28, 0x1, 0x1, [r9, r10, r11, r0, r3, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r19, 0xee01}}}], 0x88}, {&(0x7f00000009c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000a40)="8cc6e46a0a069017496f3c639f60c72a5a38132201451294f0334a647d6c044ed4de0e6415ca0478037fd40a01dbb75632994a49f70f8375726714fb8e0407f51680d3424668c482c0af7561e419575daf", 0x51}, {&(0x7f0000000ac0)="93a1d3bfb67ada5053203a210c8482c4923aa7e5c10faa60dedda01205caf85c77934f3e60a1bf341ded09b838b47d6d24233e9835934f3e93e9fa719b740932b435129edd8452a44db48e9365734b6e96f0a02f89f97e2ddb", 0x59}, {&(0x7f0000000b40)="086810d0d18d251e3b0547bbd64e0bcac48a7d1e5f5784e5b3556796ee5ae0549e6fd604596ebcf72c8aef5476b7e5955d5804505843cf1dbdfa10e4898209df8eaae4858ce7f548be7e36dc8b3479b4ded6a87fb3485916619b0f0dbc0253339342e48eb05ed2b180433d21f109a0507e97246a3d1b646fb6ce451afd1086b1b59fbf1fb54c1f7fdefb14770c32ace67629d234cfa8400679c9e3ceccdc1f8125b8da45bcb9fc8618fa2b897858ae8810a5e00b09c698cb3e8fc2994f3b3f76c7eb0bad", 0xc4}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f0000000c40)="2213ab314abbc4dbf8dfd423d5472d97018c4cc1e612cfbc11dc4776641c563a3d91578712cb2a0b5975186b40ea1964922cc08b9c2262b4d7b1b8dad3c9cf103671d97ccce7cc03c50db0f3ba29a3e7c8c9182daa99a16adc6002c9ba1e6ddea218960654953e4b2559783c4007c09a7a", 0x71}, {&(0x7f0000000cc0)="682f7bad9426b919706d9034f3ecbaad33f3e98bde3b140248ed76cf0a076f9a0b911863b6b2adc08465fcdca78fa3322227942d28a40f9de1985a24e77f997850675317d19e9f5e6f2c615ea81a43c4664a3e1290ef31795d1da99fd284b737fc833d023f1ec22fc4d9fb6a1f076ff8f501de2ad4832f15208c11154fa5c9e5167c632472c9d3a40a6e5eb7a77451fe41e971532a00846aaede171e4f6febea93a35554426928b55a3dd0cb8d5c8bcf8f9615bd0307a2a4885efc3cd7116b0eabf35e1355c12f6cc07c8af0938cd2d672325a4a0aaccfe4d3e0d3f1dc1a41364eb3e72912300b2dd3d5", 0xea}, {&(0x7f0000000dc0)="c50edcbcf42fa134047d86afef3babcc05f88c5c067244b232e20d6ae9163d37cf777a113a6717f4a2dd9ec83079ab71eb4bb0302891acd9c816784c37240c7c86f02c2b000bc707e99e587765da679a1ba7000ef58b270488e2742b27036c3a79324c85c421e5e15fb7e19fd066ea58d816b595c9c52d2e9b5af03340f6de65c0c8a1b5db3e3035d8e2a60c6872b483bd6a4d899db6da8ec39852e33283ecff9b32d510cbcd1f95ce4f92", 0xab}], 0x7, &(0x7f0000000f00)=[@rights={{0x20, 0x1, 0x1, [r5, r0, r7, r20]}}], 0x20, 0x10}], 0x4, 0x80) 01:09:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) [ 1238.575509] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = dup2(r2, r0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x486a7d048e7966b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x100, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x80) 01:09:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000007000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1238.656059] ucma_write: process 5565 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 01:09:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@index_off='index=off'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) [ 1238.793181] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1238.944897] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 1238.968250] overlayfs: missing 'lowerdir' [ 1238.980775] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 01:09:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000d10700000800000000c4f2bd00000001000000000000000100010000000000ffffffff00000000000000000000000000000000000000000000000000000000070000000000008008000000000000006b070000000000001200000000000000fe0a00"/195]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/138, 0x8a) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r3, 0x102, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xff}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1238.992716] overlayfs: missing 'lowerdir' 01:09:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x9, 0x10001, 0x8c, 0x4, "e9f6b4d150d929578784b53841c5cdf741e193", 0x7, 0x400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x1ad, 0x0, 0x8}, {0x40000092, 0x0, 0xad}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) [ 1239.047162] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:38 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x1f7c, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r7, 0x0, 0x0, 0x1}}, 0x20) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000e000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:38 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffff87, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r0, 0x0, 0x2, 0x4}}, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x2) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r0, 0x1}}, 0x18) 01:09:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000000f000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:39 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x2fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x1000, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0xfffffeb4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000048000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xffffffffffffff2a, 0xfa00, @id_tos={&(0x7f0000000000)=0x9, r1}}, 0xfffffffffffffe82) 01:09:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:39 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200), 0x13f, 0x9}}, 0x20) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000004c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$void(r0, 0x5451) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000060000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000068000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000080)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x4000000, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 01:09:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4, 0x0, @mcast1}, r3}}, 0x48) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f81007b4db77b74412c6536abf8f100"], 0x45) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x37, 0xfffff2fd, {"cb9150f9e6b2986514404857c78aa43e"}, 0xf7, 0x2, 0xb3}}}, 0x90) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000040)) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r6, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/220, 0xdc}], 0x1, 0x0) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000080200000000000000000000000000000000000000000000896295b2acdb376ca7f24dea4af04d4da9ce3bb1c03f3f65ececddf5307b9ab42d57d350ef97042eb5f3417ffe2d06008f60e2d9ecd326a032aac5ba70e737cbefaf667638787596d2d71f3b2e1d935e670d6d91f93ca7672af4d6c25e789efff61c23b8cdf50a725074c2313f4cb733816149fa081f2b922ad60e3a773942952bffdf6d63c908a2fef17fa336096fffd894e410052eda862078400e5449f2be85caf54923fb3a0e5a313aa09d26e311d4cb9d57465ca2b1c31255ee5c14b2ad713f58cd81bf5c176ccd44b6e14a5c0d1e", @ANYRES32=r9], 0x20}], 0x1, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000340)={r9, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r9, 0x28000000}, &(0x7f0000000140)=0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r3, 0x0, 0x1, 0x4}}, 0x20) 01:09:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000006c000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x3}}, 0x48) 01:09:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000074000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe800000000000000000007a000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000f0000000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x4, 0xa, 0x4, 0xe000, 0x547, {}, {0x2, 0x2, 0x94, 0x18, 0x6, 0x3f, "b6c5a878"}, 0x2, 0x2, @fd, 0x4, 0x0, r0}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) connect$nfc_raw(r4, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x6}, 0x10) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x208) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x81) [ 1241.851834] nla_parse: 9 callbacks suppressed [ 1241.851846] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000030000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) 01:09:41 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r2}}, 0x48) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) [ 1242.281032] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000050000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0xffffffffffffff19, 0xfa00, {0x3, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='em1-\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) [ 1242.425430] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @remote, 0x3}, {0xa, 0x4e20, 0x4, @mcast1, 0x4}, r2, 0x5}}, 0x48) 01:09:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000060000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) 01:09:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) [ 1242.763413] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:42 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe8000000000000000000000070000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @remote}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004040}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r5, 0x0, 0x2, 0x3}}, 0x20) 01:09:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 01:09:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x402000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0xf}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) [ 1243.207814] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x0, 0x7b}, 0x0, [0x0, 0x2, 0x0, 0xfffffff7, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6], [0x7fffffff, 0x0, 0x5b, 0x7ff, 0x1000, 0x8001, 0x3, 0x0, 0x6, 0x401, 0x200, 0x9, 0xffffffff, 0x8, 0x300000, 0x80000000, 0x3a, 0xffffffff, 0x8a, 0x400, 0x3df, 0x100, 0x7, 0x9, 0x7, 0x3, 0x0, 0x2fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc, 0x420, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0xffff4c18], [0x6, 0x3, 0xad, 0xffffffff, 0x10000, 0x5, 0x10001, 0x4, 0x5, 0x0, 0xffc0000, 0x2, 0xfffffffc, 0x4, 0x1, 0xdf, 0x5, 0xf840, 0x1ff, 0x42e, 0x5, 0x81, 0x6, 0x8, 0x5, 0x7fff, 0xffffffff, 0x3, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0x3, 0x50, 0x8, 0xb992, 0x8, 0x8001, 0x8, 0x10001, 0x400, 0xaa94, 0x52f, 0xffffffff, 0x40, 0xff, 0x401, 0x1, 0x5, 0x8001, 0x8001, 0x7fff, 0xb24c, 0x7035813e, 0x9, 0x4429, 0x6, 0x2d8, 0x3f, 0xfffffffa, 0x80008000], [0xff, 0x1ff, 0x8, 0x66aa, 0x1, 0x777a, 0x0, 0x1ff, 0x10001, 0x10000, 0x8fbb, 0x9, 0x800, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x725a, 0xfff, 0x0, 0x5, 0x1ff, 0x6, 0x3, 0x8, 0xdb5d, 0xc44, 0x101, 0x3, 0x80000000, 0x51, 0x3, 0x2, 0x7cf5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2, 0x433, 0x20000000, 0x5, 0x4, 0x3, 0x7f, 0xfffffffc, 0xb6, 0x7f, 0x5, 0x3f, 0x7e6, 0x1, 0x64b, 0xba, 0x3000000, 0x2]}, 0x45c) 01:09:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 01:09:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000a0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) 01:09:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0xffffffffffffff62, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x5b, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x26, 0x0, [0x3, 0x8, 0x40, 0x0, 0x5, 0x638cc27e, 0x28, 0x4d45, 0x5, 0x4, 0x7, 0x3, 0x20000000, 0x6, 0x0, 0x2]}, {0x0, 0x0, [0x3ff, 0xa32e, 0x7, 0x100, 0x2e44cc8c, 0x9, 0x1, 0x10000008, 0xe721, 0x4, 0x0, 0x1, 0x7f7, 0x1, 0x8, 0x4]}, {0xd, 0x0, [0x0, 0xffffff01, 0x0, 0x8b, 0xfffffffe, 0x7f, 0x0, 0xb2, 0x0, 0x0, 0x8, 0xffffffff, 0x401, 0x100, 0x10001, 0x7]}, {0x7, 0x0, [0x1f, 0x3, 0x8, 0xffffffff, 0x1f, 0x4, 0x926, 0x2, 0x6, 0x800, 0x0, 0x9, 0x4, 0x200000, 0x3, 0xffff]}, {0x2b, 0x0, [0x9, 0x2, 0xd11, 0x8, 0x4, 0x0, 0x3, 0x7, 0xfffffff7, 0x0, 0x3, 0x6, 0x5, 0x5, 0x1f, 0x1]}], r2}}, 0x20) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERRORu(r3, &(0x7f0000000100)={0xe, 0x7, 0x1, {{0x1, '['}, 0x1}}, 0xe) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) accept4$llc(r3, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x800) 01:09:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 1243.706128] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000f80a0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1243.951743] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:43 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x102000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x1bc, 0x4}}, 0x62) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x267e437ae160b9d3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0xfca3, 0xfa00, {0x3, &(0x7f0000000200), 0x13f, 0x9}}, 0x20) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f1"], 0x45) 01:09:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x6, 0xb, 0x4, 0x20180000, 0x7f, {}, {0x84ab0b6f0fce055b, 0x2, 0x8, 0x80, 0xa8, 0x80, "b3f67956"}, 0x5, 0x2, @offset=0x20, 0x4, 0x0, r2}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x25) fchdir(r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9c000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f00000000c0)={{0x3, 0xee, 0x7f, 0x5, 0x0, 0x3f}, 0x4}) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0xffffffffffffff89}}, 0xffffffffffffffd1) 01:09:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c}, {0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, r1, 0x3}}, 0x48) 01:09:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) pipe2(&(0x7f0000000040), 0x84000) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @empty, 0x8}, {0xa, 0x4e20, 0x7ff, @mcast2, 0x6}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 01:09:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000fe80000000000000000000000e0000bb0000000000000000ac141400000000000000000000000000fe800000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6d8fe9dd3339dbe11b326441b129f950264ad8d61d697000000000000000000000000004000000000000e0000000000000000000000000500"/196], 0x16c}}, 0x0) [ 1244.134011] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1244.173389] ================================================================== [ 1244.181039] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 1244.187552] Read of size 8 at addr ffff88805d802220 by task syz-executor.0/29183 [ 1244.195088] [ 1244.196735] CPU: 0 PID: 29183 Comm: syz-executor.0 Not tainted 4.19.95-syzkaller #0 [ 1244.198533] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1244.204544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.204557] Call Trace: [ 1244.204582] dump_stack+0x197/0x210 [ 1244.204604] ? __list_add_valid+0x9a/0xa0 [ 1244.232911] print_address_description.cold+0x7c/0x20d [ 1244.238215] ? __list_add_valid+0x9a/0xa0 [ 1244.242380] kasan_report.cold+0x8c/0x2ba [ 1244.246562] __asan_report_load8_noabort+0x14/0x20 [ 1244.251536] __list_add_valid+0x9a/0xa0 [ 1244.255538] rdma_listen+0x63b/0x8e0 [ 1244.259288] ucma_listen+0x14d/0x1c0 [ 1244.263012] ? ucma_notify+0x190/0x190 [ 1244.266910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1244.272464] ? _copy_from_user+0xdd/0x150 [ 1244.276635] ucma_write+0x2d7/0x3c0 [ 1244.280291] ? ucma_notify+0x190/0x190 [ 1244.284203] ? ucma_open+0x290/0x290 [ 1244.287949] __vfs_write+0x114/0x810 [ 1244.291694] ? ucma_open+0x290/0x290 [ 1244.295432] ? kernel_read+0x120/0x120 [ 1244.299345] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1244.304876] ? __inode_security_revalidate+0xda/0x120 [ 1244.310073] ? avc_policy_seqno+0xd/0x70 [ 1244.314236] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1244.319273] ? selinux_file_permission+0x92/0x550 [ 1244.324150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1244.329708] ? security_file_permission+0x89/0x230 [ 1244.334657] ? rw_verify_area+0x118/0x360 [ 1244.338830] vfs_write+0x20c/0x560 [ 1244.342416] ksys_write+0x14f/0x2d0 [ 1244.346068] ? __ia32_sys_read+0xb0/0xb0 [ 1244.350153] ? do_syscall_64+0x26/0x620 [ 1244.354156] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.359540] ? do_syscall_64+0x26/0x620 [ 1244.363541] __x64_sys_write+0x73/0xb0 [ 1244.367454] do_syscall_64+0xfd/0x620 [ 1244.371276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.376475] RIP: 0033:0x45af49 [ 1244.379795] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.398696] RSP: 002b:00007fdf1af2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1244.406426] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1244.413705] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 1244.420979] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1244.428265] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf1af2b6d4 [ 1244.435550] R13: 00000000004cccd4 R14: 00000000004e8050 R15: 00000000ffffffff [ 1244.442837] [ 1244.444465] Allocated by task 29152: [ 1244.448210] save_stack+0x45/0xd0 [ 1244.451793] kasan_kmalloc+0xce/0xf0 [ 1244.455511] kmem_cache_alloc_trace+0x152/0x760 [ 1244.460180] __rdma_create_id+0x5e/0x610 [ 1244.464257] ucma_create_id+0x1de/0x640 [ 1244.468254] ucma_write+0x2d7/0x3c0 [ 1244.471959] __vfs_write+0x114/0x810 [ 1244.475691] vfs_write+0x20c/0x560 [ 1244.479224] ksys_write+0x14f/0x2d0 [ 1244.482840] __x64_sys_write+0x73/0xb0 [ 1244.486739] do_syscall_64+0xfd/0x620 [ 1244.490551] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.495775] [ 1244.497393] Freed by task 29151: [ 1244.500756] save_stack+0x45/0xd0 [ 1244.504200] __kasan_slab_free+0x102/0x150 [ 1244.508438] kasan_slab_free+0xe/0x10 [ 1244.512389] kfree+0xcf/0x220 [ 1244.515506] rdma_destroy_id+0x726/0xab0 [ 1244.519566] ucma_close+0x115/0x320 [ 1244.523214] __fput+0x2dd/0x8b0 [ 1244.526508] ____fput+0x16/0x20 [ 1244.529795] task_work_run+0x145/0x1c0 [ 1244.533686] exit_to_usermode_loop+0x273/0x2c0 [ 1244.538365] do_syscall_64+0x53d/0x620 [ 1244.542280] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.547465] [ 1244.549096] The buggy address belongs to the object at ffff88805d802040 [ 1244.549096] which belongs to the cache kmalloc-2048 of size 2048 [ 1244.561916] The buggy address is located 480 bytes inside of [ 1244.561916] 2048-byte region [ffff88805d802040, ffff88805d802840) [ 1244.573865] The buggy address belongs to the page: [ 1244.578794] page:ffffea0001760080 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0x0 compound_mapcount: 0 [ 1244.588749] flags: 0xfffe0000008100(slab|head) [ 1244.593384] raw: 00fffe0000008100 ffffea000168ca88 ffffea00027cc188 ffff88812c31cc40 [ 1244.601368] raw: 0000000000000000 ffff88805d802040 0000000100000003 0000000000000000 [ 1244.609253] page dumped because: kasan: bad access detected [ 1244.614965] [ 1244.616586] Memory state around the buggy address: [ 1244.621513] ffff88805d802100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1244.628883] ffff88805d802180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1244.636257] >ffff88805d802200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1244.643609] ^ [ 1244.648015] ffff88805d802280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1244.655389] ffff88805d802300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1244.662868] ================================================================== [ 1244.670217] Disabling lock debugging due to kernel taint [ 1244.679349] Kernel panic - not syncing: panic_on_warn set ... [ 1244.679349] [ 1244.686770] CPU: 1 PID: 29183 Comm: syz-executor.0 Tainted: G B 4.19.95-syzkaller #0 [ 1244.696482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.705870] Call Trace: [ 1244.708476] dump_stack+0x197/0x210 [ 1244.712120] ? __list_add_valid+0x9a/0xa0 [ 1244.716284] panic+0x26a/0x50e [ 1244.719492] ? __warn_printk+0xf3/0xf3 [ 1244.723406] ? __list_add_valid+0x9a/0xa0 [ 1244.727583] ? preempt_schedule+0x4b/0x60 [ 1244.731748] ? ___preempt_schedule+0x16/0x18 [ 1244.736181] ? trace_hardirqs_on+0x5e/0x220 [ 1244.740602] ? __list_add_valid+0x9a/0xa0 [ 1244.744741] kasan_end_report+0x47/0x4f [ 1244.748707] kasan_report.cold+0xa9/0x2ba [ 1244.752853] __asan_report_load8_noabort+0x14/0x20 [ 1244.757772] __list_add_valid+0x9a/0xa0 [ 1244.761740] rdma_listen+0x63b/0x8e0 [ 1244.765441] ucma_listen+0x14d/0x1c0 [ 1244.769153] ? ucma_notify+0x190/0x190 [ 1244.773029] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1244.778564] ? _copy_from_user+0xdd/0x150 [ 1244.782702] ucma_write+0x2d7/0x3c0 [ 1244.786315] ? ucma_notify+0x190/0x190 [ 1244.790218] ? ucma_open+0x290/0x290 [ 1244.793922] __vfs_write+0x114/0x810 [ 1244.797640] ? ucma_open+0x290/0x290 [ 1244.801353] ? kernel_read+0x120/0x120 [ 1244.805225] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1244.810752] ? __inode_security_revalidate+0xda/0x120 [ 1244.815930] ? avc_policy_seqno+0xd/0x70 [ 1244.819975] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1244.824993] ? selinux_file_permission+0x92/0x550 [ 1244.829921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1244.835457] ? security_file_permission+0x89/0x230 [ 1244.840393] ? rw_verify_area+0x118/0x360 [ 1244.844547] vfs_write+0x20c/0x560 [ 1244.848074] ksys_write+0x14f/0x2d0 [ 1244.851692] ? __ia32_sys_read+0xb0/0xb0 [ 1244.855740] ? do_syscall_64+0x26/0x620 [ 1244.859714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.865075] ? do_syscall_64+0x26/0x620 [ 1244.869042] __x64_sys_write+0x73/0xb0 [ 1244.872917] do_syscall_64+0xfd/0x620 [ 1244.876706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.881881] RIP: 0033:0x45af49 [ 1244.885066] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.903961] RSP: 002b:00007fdf1af2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1244.911710] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1244.918976] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 1244.926244] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1244.933525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf1af2b6d4 [ 1244.940792] R13: 00000000004cccd4 R14: 00000000004e8050 R15: 00000000ffffffff [ 1244.949464] Kernel Offset: disabled [ 1244.953156] Rebooting in 86400 seconds..