Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/07/18 03:50:38 fuzzer started 2020/07/18 03:50:38 dialing manager at 10.128.0.105:33989 2020/07/18 03:50:39 syscalls: 3054 2020/07/18 03:50:39 code coverage: enabled 2020/07/18 03:50:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/18 03:50:39 extra coverage: extra coverage is not supported by the kernel 2020/07/18 03:50:39 setuid sandbox: enabled 2020/07/18 03:50:39 namespace sandbox: enabled 2020/07/18 03:50:39 Android sandbox: enabled 2020/07/18 03:50:39 fault injection: enabled 2020/07/18 03:50:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 03:50:39 net packet injection: enabled 2020/07/18 03:50:39 net device setup: enabled 2020/07/18 03:50:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 03:50:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 03:50:39 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 37.377013] random: crng init done [ 37.380586] random: 7 urandom warning(s) missed due to ratelimiting 03:51:50 executing program 0: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000000)="c6cc312f25af60a93df2db415a395dc662c3dc760ef38557f8e3fe3224c8797ab16e7ca3a292c5369be31256b4374a77", 0x30) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={@any, 0x8}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x7fffffff, 0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x7fffffff, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x88) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x280100, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000002c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000340)={0x5, 0x0, 0x100}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4800, 0x0) renameat2(r2, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000400)='./file0\x00', 0x3) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x1c}}, 0x50) r6 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r6, 0x80984120, &(0x7f0000000600)) 03:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x194}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x39}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x50}, 0x5) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x240000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000240)={0x7, [0x10000, 0x10000, 0x80000000, 0x0, 0x7, 0x9, 0xfffffffffffffff7]}) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x4040) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000480)={r4, &(0x7f0000000400)=""/96}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000004c0)={0x10000, 0x4, 0x3, @random="15c62cb32270", 'lo\x00'}) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000500)={{r3}, 0x7, 0x0, 0x5be}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000540)={r4, 0x1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x1, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000010) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000006c0)) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcsa\x00', 0x143482, 0x0) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000b40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000900)={0x1e8, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b3dcd3f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17dee8e6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad15}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc73}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x300000}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ad2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0xc804) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000bc0)={&(0x7f0000ffc000/0x4000)=nil, 0x2f10, 0x2, 0x2, &(0x7f0000ffb000/0x4000)=nil, 0x8}) 03:51:50 executing program 3: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6d, 0x9}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r2, 0x490820c5, 0x10, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', 0x1000}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000200)="1c922c09cf7658ba5a54b1bcf82ea380c9e15b63779174eb73316c9772d2bf03356c73f84a4a1e4d8a4e06775d328d426e0464b59fe5be1c3959db2a83d6a5d8af85d4712ecaa1721db64432cdfbe8a7f7ffe2e595b7928469d929fc0a27138c7c5fd3a3291d8f5fb56f5334c5d954f292d9f45460651cd04b9c84ad4ba2bf64dd64f7fa4d4aef86fc95dcf171432e32202a37d99b725b15166ba90a497246780e011c6828e8", 0xa6, 0x1e3}, {&(0x7f00000002c0)="e55c8f1c96dd46b69ff7d62156e41c7c470d3a84593314743fa7665e8014e7c9b00b11712c4c69b873bd06f717d1fb908e8514082f945512d3ce8b923be61146a6e66cf903a600264db4982b5600cb5527dbe44c2c", 0x55, 0x36d4881d}, {&(0x7f0000000340)="49c0432cd478626d51ecc0c60b42e55a2ac00db4982e2f13f9c360b55668bf2b6a636c068caeb0de053b552315c97d3131cddaf6cfee843a9910cb537a44e3c11738d1cbe4be15d9dc2b881eedc577e2720419b409d8f27f30e6b1a274dc15d52f4f7898c7021511c982064823c12801ac51e7787ecac9e5274db7fa538f27baecb8e8df50fa4affddb773992a3ba53a5cfd6fba7241", 0x96, 0x6}, {&(0x7f0000000400)="b18a34159b0b15c14325f6dc3cab7e3d7cf3c0ade3bfbd1cbabb0dfcddab38b9dbfb62d33a535187982c7edcca019885ba2a5ce07500e9253a26d3e72d52c63e8a901a2b18be170d86aaa7a94f21eaef44cf572303cccfc28d80115a096fc200b0943aa063f8c5097fae9396ee5fe4a09924335e89e90f237e15576d41b6057c94bb30326eec702e1572a73b7d08820088cfb555e355094e31971973660b0165b6019f58a35fdb8af5ba515ce94474fa70ea00544341a1423d79702e8de8804d914641c4ce6791457dc465", 0xcb, 0x2}], 0x12010, &(0x7f0000000580)={[{@compress_force_algo={'compress-force', 0x3d, 'no'}}, {@treelog='treelog'}, {@space_cache_v2='space_cache=v2'}], [{@smackfshat={'smackfshat', 0x3d, 'freezer.state\x00'}}, {@subj_role={'subj_role', 0x3d, '+\''}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'freezer.state\x00'}}]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000640)=0x20) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xec, 0x453, 0x20, 0x70bd27, 0x25dfdbff, "783fd8c6cb34a09b771e2813b9bc72dbb4ec4a87184e9c5c814f3c3e90389b3984039f1b4880e7ffd487794ff6179226aa9ab4b4b32062ad08441f09302bc5a61d2ddc47dbe752f81ef3ee3afd4de0f88863d43f70fa165b8d3689147438cdd6772449b547771b0584274575c610436812cf759cc2dd59af4f58e4cd0c926102310b287b3cef8cda9cbb2a0667a0ae8f7c0734c0976f1619a4aaca5cef54f4c232eb7002d18200bf7491bd291253d48c345f4baeafaad57193c556dbb5f30f2df8e13564e007d775e3777f130b56f27fb4bb7f10118c0ed6bfcb49", ["", "", "", ""]}, 0xec}, 0x1, 0x0, 0x0, 0x4044805}, 0x20000080) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000880)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000940)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x3c, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000005}, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 03:51:50 executing program 1: r0 = socket(0x27, 0x800, 0xd1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x42}, 0x58a}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @empty, 0x1}, @in6={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x44}, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xc0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f00000002c0)=0xe8) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "b5ee97495795bb0be3f763e578b7fbfe8875af8ca0cc4dad53d140"}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7f}]}, 0x58}, 0x1, 0x0, 0x0, 0x20}, 0x20040081) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000440)={0xea2, 0x5050335c, 0x10000, 0x1, 0x1, @stepwise={{0x5}, {0x400, 0xfff}, {0x1}}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000480)="a4", 0x1, r2}, 0x68) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000540)={0x1, 0x2}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x1, 0x0) write$P9_RRENAME(r3, &(0x7f00000005c0)={0x7, 0x15, 0x1}, 0x7) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000640)=[@in={0x2, 0x4e22, @multicast1}], 0x10) r5 = openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x4000, 0x0) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000740)={{{0xb}}, 0x54, 0x20c, &(0x7f00000006c0)="dcf1b2c69032e1898b1384a693c6eee531e3f9324d47fbc5469ae95d33d1acc83f06e95614e8c81dab222e95b93b1845da28a8c5e863713aab64a63599a180f7dbbd5e23d60872f1fc6d5b00a8bf04ca99694db8"}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, r6, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:useradd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000840}, 0x4041) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x42800, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r7, 0x4008550d, &(0x7f0000000940)) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000009c0)={0x980000, 0xffff1eb9, 0x771, r4, 0x0, &(0x7f0000000980)={0x9b090e, 0x0, [], @value=0x101}}) sendmsg$TIPC_NL_KEY_FLUSH(r8, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x7c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40880}, 0x20040000) [ 107.817884] audit: type=1400 audit(1595044310.442:8): avc: denied { execmem } for pid=6343 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:51:50 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x401, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @dev}, &(0x7f0000000080)=0xc) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x3) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000140)=""/220, &(0x7f0000000240)=0xdc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000280)={0x0, 0x9, 0x9274, 0x2000, 0x8, "8ef4ca12f9dad3b02b79e4935f3b82f4744aee", 0x10001, 0x1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x24802, 0x0) fstatfs(r2, &(0x7f0000000300)=""/4096) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000001340)={0x4, 0x5, 0x4, 0x0, 0xffffffff, {}, {0x3, 0x1, 0x5, 0x0, 0x8, 0xfe, "b714fddd"}, 0x1, 0x3, @planes=&(0x7f0000001300)={0x1ff, 0x1c, @fd, 0x40}, 0x7, 0x0, r1}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000013c0)={0x1f, 0x6, 0x1, 0x0, 0x0, [{{r1}, 0x7f}]}) r4 = open(&(0x7f0000001400)='./file0\x00', 0x1a1000, 0xc0) write$UHID_INPUT2(r4, &(0x7f0000001440)={0xc, {0x3, "1727a1"}}, 0x9) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x58, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x58}, 0x1, 0x0, 0x0, 0x50}, 0x44045) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001680)={'tunl0\x00', &(0x7f0000001600)={'syztnl1\x00', 0x0, 0x40, 0x8, 0xffff, 0x6, {{0x12, 0x4, 0x1, 0x1e, 0x48, 0x64, 0x0, 0x0, 0x29, 0x0, @loopback, @local, {[@cipso={0x86, 0x31, 0x0, [{0x5, 0x9, "b71963404cb5ef"}, {0x6, 0xd, "3f14cd0723f5c5b7f5619e"}, {0x5, 0xb, "15ea2b8f74d65f3b8c"}, {0x5, 0x8, "1ee9b2effd9f"}, {0x5, 0x2}]}]}}}}}) syz_open_dev$usbfs(&(0x7f00000016c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0xa4, 0x4, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xfffff7d8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7af3bfd3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x4000180) syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00') getdents64(r1, &(0x7f00000018c0)=""/159, 0x9f) 03:51:50 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xa00000, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a6c, 0xd0, [], @value64=0x3}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e20, 0x73, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x81}, @in={0x2, 0x4e24, @loopback}], 0x4c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x8000, 0x1, 0x3deb, 0xfffffffa, {{0x1d, 0x4, 0x1, 0x8, 0x74, 0x66, 0x0, 0x81, 0x0, 0x0, @remote, @remote, {[@cipso={0x86, 0x30, 0x2, [{0x7, 0x5, "45b4a2"}, {0x2, 0xb, "2ad2863d5412f4d8a5"}, {0x2, 0xd, "79e19ee9b1475a2400a64d"}, {0x1, 0xd, "ed8630fce4ec42bd39657d"}]}, @cipso={0x86, 0x11, 0x0, [{0x6, 0xb, "10104a36d383923c0c"}]}, @rr={0x7, 0xb, 0x47, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x53, [@dev={0xac, 0x14, 0x14, 0x1b}, @private=0xa010101, @broadcast]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x3, 0xbc, 0x2, 0x40, @empty, @mcast2, 0x80, 0x8000, 0x0, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x8000, 0x40, 0x1, 0x6d9484fc, {{0x26, 0x4, 0x0, 0x7, 0x98, 0x68, 0x0, 0x7f, 0x2f, 0x0, @empty, @remote, {[@generic={0x88, 0x11, "82ae1596691740a39ae836295c7887"}, @end, @cipso={0x86, 0x53, 0x0, [{0x1, 0x11, "20c30d6d698e4354de9de4e87231ed"}, {0x6, 0xd, "0d9e28d0374479d6e96873"}, {0x5, 0x2}, {0x1, 0x11, "9ff84a613fb901ed82f2c7e5b882ce"}, {0x1, 0xf, "6fe0af92c214dd7ac2966b2d16"}, {0x6, 0xd, "a96eda9f4b1e5ca1861f05"}]}, @timestamp_prespec={0x44, 0x1c, 0xf4, 0x3, 0x6, [{@broadcast, 0x7}, {@remote}, {@empty}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x2f, 0x46, 0x8b, 0xbb1, 0x0, @loopback, @remote, 0x20, 0x40, 0x0, 0x40}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x78, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4800}, 0x14000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect(0xffffffffffffffff, &(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x1, 0x3, 0x2, 0x1, {0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfff}}}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r9 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0x4, 0xc0) ioctl$VIDIOC_G_INPUT(r9, 0x80045626, &(0x7f00000008c0)) r10 = syz_open_dev$audion(&(0x7f0000000900)='/dev/audio#\x00', 0xd8a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a00)={r10, &(0x7f0000000940)="5dd6a77b0d57c52b5a6ab2cd62b456af695ef2cce40fbfbfd52696836e70c27e0a7ad38692aa3e121ed4", &(0x7f0000000980)=""/104, 0x4}, 0x20) pipe(&(0x7f0000000a40)={0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r11, 0xc008ae05, &(0x7f0000000a80)=""/4) sendmsg(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000000ac0)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000b40)="dce67cd02e8e21e942450ac9edb9269d8f5936035713eb0c082d65c9126a11c852fa139289c9847a64fb3bb7d9340178b38c81a34a10ef69163dbb99e67fa69328cd36b024c9f6cb744480", 0x4b}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="14d64bc157643e56a19de07bf5b42e5c4dfff68bc30f7e606332aa096e7efa51ba339f1cdc98ac9c71350d0ae0e84d7655d55b9da13867b8a9dafd046a35b5cefd5d466706ec72829d0ccba90cb542f14858afedf781714c4414073426d07078c64d6c7d04bbd3ab7ebcee4db32e15bad67f98261be5def62eb599c359daab805582dfccd96f204943d0349fdd1406fb34c8cd306ace27525eafa67d522d7b754ec758ee229f7f50755b9b804d275ae499dd066f7b686c7b38f909d0441bc0fc565242240b5af9b4106645077149b640f14467b3d23fa75daa81fee5c615f58af5b250f22bef8da6fc9ed2867af4f264b68b42adb849b27af684cf831b90224d6a60abd9af5df98b98c15f8c004ac1ea7596536f421153a2456dab2a10133bea27c5963c1975f35e227ed6d0a9837965ee1443af28af8ed937bb729c0f470e352e8a2121017b8556be1278d03f3007ad891b725ac0bcab24b086b8558bd75e85c938c0415db3747752e022ea0b13ecb5ae62c7bd5cc3d41574612f4f17f73cfe208c743c1bed2de045861333b7fe59aa55773cb612548fc7949db712096623dcf083230b11d31c1f03dd3d217f9c9d82abcec487d90f9177579044d4885f940774ab67697b921cc80e2f0296d5e8088275570db57822c1e279a76cd3a73e880b65cd734add79f42195093879b715a73183f015e28565cacd449a805ebea1a3be799285cb7f2e92e0dec6fca49a12d9febbe6f7017c8343867318093224a64e8fbcff4c089cc4d58d443b345999f6fdf834aa7aefdbbeb31ce6386a7774dcd369a3a79743c7ce92d4e4b40e6f1cba4627d579a4b61fe1c0181ca082957273501c84d5ddc9bffe124cc29101ad09ba33ab84bfc38451db14d7aafde990680565a7e94d7fa4550960464b816b0f37656d91d37c29167583a5d7bb428a7d686ccd56079bde43a285d62cd46046c4c74c586b359f711a8c822061330b1163f2f01464d0174bc942acbb103345def7029e196a870dd1834e5a894a7da7f25b7181685e045424e725996c05b2ae474ae7ae3abcd332fede1905cb52d13b868ba7328bf6f9dbdf378104b63f28df1ace8619853d9c80020133eca9cad9e79641bf5b0e2f51fd0a035c753853edb8207b7bdae740d423b31f4844227f0e4221fa6e8f81f3ab849ca6df6965afbab9bee56b66418af5e5554f8c7a498959b43829ff3e07b18880535413196c59da7c2c83e0345ec6b3d84520da13a158ba6dbc12c044a45a711bfbddf9443a365681ce9214e16b53bb2cfda754e3e39801be1d7b57459b9c1bf59d2b91fada63e93313caad6f1a57727af69eff4ea987b28cb5d29b25d121a4f5e1cece01fa734155f51c76dea6c3c697d5a88d17c22f716394f6ef3e9d3af7fc49ed707c3bced091daaa5aca2bbdd5410a363bb46100a36ac050b00b8a2a40f73e10b23524ce2f0e5d062744b436c4be62b947137b0ed06db4a32d1a20fae803e97d944fb4b8fadc7e6c29c7dd83875fb283251e57b1fa5a8bc7ba03e54c0e486e90983c66b78947bcd81015c105e3c167210ba936a9493b177d860f25bb1c7ab1d47e1f5a274f5558d33bd93dc2978082cfd757a0df71e4ae51292fc41bc5ffe1e1e5b0a0e694eec65609be3dd904ec0ad79cad61206fc1f8426fe84b0ffb536fc476e7b8c74d0f2e39359e6d7015c0abbd0c5213f7046cc9863dfe8c9f2d5043b59d129a6b18b439bf8ccfd156e0687933aae2d9a5702ae65d22dc868f10463c2ab2ed5d0eb1dd73cc5b5cd071b62013be711553f6115b0e431727203359b484adbb12e13561ea2e889c0877c0c9b111ca93d29657d941724ff73ba8844d1087a5650324af53ae65b6414785a807ba8738d71d9a325fed37efed9126e2d7ac47d81c9123096042a47376f4c0b97e0d268795638e37f310d2630a9b0bbae0c3f8e926c2e95f89630a9d960b4cc13b1e7ce4c028ea340fe596172e4a098fbfa283de4510aa8d98915f2a2b106f983e791e29260730af29b5e935e58ab1e95da092e940025c1cd92da664a9b17240f550a3fc3ec070127c86392d783c50f6f16815bfd679acee7330efa9ba9cc43f7772701dc83f6b54d8d5c6fa0431294271db467378e4192f263fbdfb3f8e3042bc0ded900e95865eccce58cb12f6f8ec66544ca4b94b793d2a2526bcb3327f93ad4f5284fb659993c216bccaad6e291cb5ab7fe0cc8d45d7adcf5ee92e9dfe6f1c23b815bc28329513e8a454f5de817ca551a7f7b412ec6bc3399792b9194ffb23e2e2828d7d92c6732092547f001e00b0bc1dd9bcba31be465017f9a8bfd2d079437c40fca1d0b9cc3d0637b8b70535c5249c103474e0e4108d52c0df0cce91ef7225a8fc9cc1a5e72359192e115c7de0ad09b6658cbeb9f6e58ef94ba79095aac5c29e9276aba658f1ab2c74ce6c8ebaa624211c98e8bf67d5597407b6ffe8767338ec1676581dd2228219d87eb78a3e595455ce692500439f2bcfb8420a2e2e7cb2e220d90588f11f822de38a9d2b952cd26477c75dd36efa088e6980660ead111158f7cd427ea9f3ab64bb3fd2ace3f005f09796d0b248fcd549997ec50a852fde29c3a533b602942c81c5b42d0fb5594d6a031a36e37386b5ffb1c650379db810180d0709fdc7d27dafbada4ca9afa8909e946eb3f3b0a2a82e5df6c0e8b2c287b0ac53120bffb8a00e35514420e000e9e2432051246832f4487e3d600def4c5c742dcea73fd1487c3f5205eea63d364b423a20a622e88c97cf0eefcbdb8a07349f19f4c4b2cac849999557627058a3aee8607cd6350a628e4238c090a7ad368ae44a06ccf7a5feed87bf1045bf8afa527dfdc103f0af324dad294717f6035c827a5cfe184eb52cd5115a692b68cfc065f3e47df6dfb697842bde55ca927b38291125e8d9d959a72881cbb9765877c2d1e7d2a4bbb6af999c6600807e491e540ece2f03eaa9870ff6d97ac3c137e6cba2560edcd55af6c08f6c0ff5f6ea1da3ea5c00897802b2cc51c7f6aab2b68bea5dc96487443322ed8f30e1396dfaf9022d8b032e01760a6d6d569d8712769332a3543ef22ac0db5ea1cfac34c160439916a60a76b6640d0c86ea27ffba055e974311861a396b7969da3558a10111891fb8d8c0cce61a427ae116d02cef7c98a8e0f15a4bb30a02e1c2f1586827dbb4d5e3ab8a3135a373109946f93ef555cc4947bf592beadd84f7bfcc948da13431b0a34f1abe67eb14094c7bbf85c5f8a30d12e8071bb80e34442520b8eaffd52d915ef86a90234ed061c4f8fa4be38538a05a45aa0da741aeb31b2f37caa1edccafafe75e2ac18dd931b275e4b80abca372a9dc3754032d49b2dfae1b84f2f0b398aec3301464c67a78ee72f7ac218c16f00862245d5de7fdbb5abb475db860c89d435597a705ee26cd514b6fb3e550ebfef2c522d4e04a72dfb607d5629197a5725c66f972a82d5508df6783da4477ba910419c0415a29ebc20c37b1773758be6eb051189017003ef718940fa54ab1ba19be4d4674c097bdeba93e0c9115a13f1f598c446c57b3c3a3eff7429d8808dc9eb727ccdb569ed5685918845a4be5a128bd758d016bbc25003711d28233df6b7df3dd70c0e14f78abd85a6a8a614fffd8ad2cdccbcd82d77dddbb781b5b5878db79bf7440c62db05fa3fdb98af291bcc385a44b76044d409b3bdb407d892ce71f2caca9611b71bf26dedcbdfbae0d1925ed06db50a3b95a1ec3391847edc1b1188c934027f31b5dffa4cdc8c23f9dc440012d4afd37b78e253c2575bdb52f22998515f9535eb488c33352cbedfd04a4facd21c80c7d675968b930ca979a776348c96a43cecd9feee474ee5d7ac4611aa4ed04a239440df53d8903e1632ec3421c3814d85dc33aedcd27face7ca043b3e7a5c27b48eaca042a4246c61f07a9d4e274987f6f2d321165729c2c04fecca1f244c29d824063aa5c5380183f60aa7ce53a448fc76ce525003690b2d394bdff2355b3aa57db23c959c1a8875a06f9f8e0c9077890d6d063996f3623a0f6102d5c8604f0a9e33a3e4aa69d3bafe0beda0482dfcf365388450068cf68e2b2bbdc8a6e466b104d2f7a0ba29e6282f3521b2c0df422935ed7fd803f7c24181c1a531010f6246376c37d22f89e18ab47783d1f86ab3af13fe66aaa5574f017aa82ded181e33fbbe037e53b38180ad5aaa0764ed70576cb3ac71a3817d5b5bc874d10110bfa7ea8944717dc576c9b7e06db5223061162002041c850f8d0609ac4f6608571cfbcde4cea083f1897aeb3cd8c42a5adc7965b925caaba3117a958b7ad1c30496d0a279d823bf1cdf676707bb85da50b0504f7ac2b26b79304f84f971e182c3653d4a7c7aadc3e954536fd844ed6bd709c286aee980f7398ce399cfc4619516d0e74cf439a745391b2d3aca8d3aee58352df4747b9a297622af7879481e7987910e03bf279897c113b519cc11d39cf68de074c60c5db53660d29c3d2f32ac858eac0f0153655da3bb8977f7095f6cdcf8436ea912723211fb1290a3d043cc3c4d1223f3f8082a68596f27a4392a10b7e2b445b2ca05dc417f514b9e3c4c66454b2551a8595e6de72301ca27e39669ca44b2272c3f247bba91f2edb1bcb1b5351500f99b7af6705766e8e16c9e690e59a6a221a92d4ad3c91e485acb8728610c775d414c3ecc563ebfcae43cf1bf5e59a8c3cd8c68b66afdf2a703ad2965c4baaae3e4804a268b0bb75682612d93a50410fb098e1b578033863c2d64138367b7fece41234f3c351ba5eee4145d0288de9ec7ea1025400e6efbdb6d17849c5f2a821d51faaf215f6187b6a5731106721dc08d74d201779bf0cc40fe559c0418e831236e2702a1f9cfced672fbccad3f4cfd17b97c179cfc4105f588e909ef27dd1c02e1a25cf71c9be5b6009c91708bea2940876c88480eb75ee78a436201d1052e93c928ba7ac00627978080cfef0d4587746b4f28215265b964839bcd1497792c8af983640153f59c1cb755359eba1ff8c424f7f2259bd7966853998a8b812c8da260352780fe6549bb9304d2ec05d153e410fdcde24dd39a0b83691e02c00e01934d120de68be1b7ba8771624b9625d0cae5f8acdf261811b102c1d735fac20fdedfd82e9f4919be6178f6384dee3431648776fdeaef46963b6a6ee610072fbf4141b233d45cddd652e3189d5efd1f7ac19824bd1aaa9fa10ca01764a3d9e74b1af9ef8fc560f0543c29434307eb22aab7c247b7f9db76b36896476d51c410243a0be3135cd6176e40b00613e8375d0b00776d3c867d4f4b6e3f58bb0b081cf82cffaef51019226c68b3ac26ff085ef59359c5866fa130d8b3c4afc36c649bf19675cea475d51def216b9ceb39e19fcc9b340bf596134f183cc087a901caf7321cb81d002c8de536be0c8cb3ab4363d0d3553a4b03c27db69559df4139315106b58c6a4c2bc970e5642366ff77dd14c028bf8c4679911de4a57c34331770ab36da5660ef1d268cf0f32d912ad58f917431880d1302585752093cf01e994a558172b0c63354299f117a786c1e4479bfe37ccdba78aed25f74ea000c7e621998036f41d24b481651e6336dddbb19b7fad254a905470008e72c71903cc6aacfe9e0fbeb1183ed158165977cf359f63052d81e4a313321cbc1f2db5844a27312c97a5d0b269e8be7f4f5e0e1506f2d28d8aa6cfef1269110e5635ace4fb03fd7398253ca5c67703f70075bbf915d02b961a3ab028d5ba0c6eb03681a657c1306fda2ae3d80f30222090528c952082", 0x1000}, {&(0x7f0000002bc0)="7b97930650ed3dcdcb1016e8e84a061f79a0c0fb51b09fa05371619be4e8ec8c561f4a49bae8172e568fff07b86e109afb9ac138d9a6f3d3a9c0ab1c2fd37696f6bc25", 0x43}, {&(0x7f0000002c40)="4ccf5448cb82cac021d33d466af8e11679212f50e0fec247aae49a2707ea88127b39a94d3966ede528b53309ecb90f4809a19fc6b62481487ea62f957eeb171602812f8f53503a5dbb7d9a22cd7a48029b758a577c88aa4eef15e6862e8fc6333abccdff663136115efa419c08e159fff9224d5e3e5a39f928d8b0271c841491b98f1a5f855f4390473e3a45c8eb6879165118c9e01579b5281f1449b825642f6e2d8ada31ce31112ed9bbf9e25e", 0xae}, {&(0x7f0000002d00)="52bc36e3e5db36001fe2a1b6a0760516d773471746d0041e41127687e507e313045805d286d86e39605416f826f564be2bdd9e6e98622ea805f4b20991a70bc70a44105eb2a6d26ad94d3b591b9a0d9876a0b23a3b39de479862788c27504601b8af1d14053600fe2f0990eb1b3508f2e376cc44f491d758153c60cbc9a61f21d27ce0", 0x83}], 0x6, &(0x7f0000002e40)=[{0x38, 0x110, 0x8, "53f96309e89b8cfceb4b95a470be80e512b408a201a93374fe951bf4fe9fcd78bb085959661c"}, {0x10, 0x1, 0xffffffff}, {0xe0, 0x110, 0x81, "7ff747c24d26247bd37a5fcdce4cd00579b01cc6f73a36fac33e6c89cb9938ebf7ecde6b1c964bc1785437dec661f7f7bc46c8a4590fd031373fafbe5e0c147a5f3ab00841810b1607cea5f0950b9f5ef65574e5894d0a185d8fc5110289f1f7153949b13d01d6834c065e9dfadd702aec6433e7d6b33ec3f848e2b61c88c39e15bcfd8ceb671fe215ac95bd264b8a3dbb9eea0335d2bd8af722c330f67edd148d13cdc8c605fd4f3c2077cfca8b3ccbd4a94655d86829dc7d64ae3486aa85b2be4e78617be8759ff4592dc50264"}, {0xd0, 0x114, 0x6, "1223f2a8711d0b1f0a503a5b7f8b6dc2cb07b1450013d61419efa70ce9581baec634412e47dd72764e99cea09dbbae2fa186439fb4d653dbd821960d7971a86df979a9f44bb964e608fbdfab1a487593b640d98e5645e23b876d7635e8a44199b08d3bbe0c56282a327813c70b8b45e29031814cc73f66147481870f479bbb043fdf7ecd0d191f3018866fd46ae8919b5f9cc90bd9edf26a0d66521291527a8cac6c1ba8552041a0981aef0d19a5e44ff1d204dc987a2bdf216879"}, {0x88, 0x10e, 0x5, "c7c290539212311b7ba2c2a9393439b7db86c028926cd39b4cde6b899d758ec7f081a1890086e4c370cb57848358613d18519179c99388c02d8e480acda7681f1dfeb493bd94824ee0b91702ab856b35996e5220c200576f85c16ec0fa1042311b48de07fc657450dde9f306db71a1f911849297"}, {0x18, 0x10b, 0x62b, "2974022c1afa1761"}], 0x298}, 0x0) [ 108.067436] IPVS: ftp: loaded support on port[0] = 21 [ 108.807419] IPVS: ftp: loaded support on port[0] = 21 [ 108.841095] chnl_net:caif_netlink_parms(): no params data found [ 108.898066] IPVS: ftp: loaded support on port[0] = 21 [ 109.010858] chnl_net:caif_netlink_parms(): no params data found [ 109.075029] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.083247] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.083462] IPVS: ftp: loaded support on port[0] = 21 [ 109.090961] device bridge_slave_0 entered promiscuous mode [ 109.108418] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.114841] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.123363] device bridge_slave_1 entered promiscuous mode [ 109.168214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.215034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.280226] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.287729] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.294986] device bridge_slave_0 entered promiscuous mode [ 109.306759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.314028] team0: Port device team_slave_0 added [ 109.323157] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.330313] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.338822] device bridge_slave_1 entered promiscuous mode [ 109.347684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.354989] team0: Port device team_slave_1 added [ 109.361203] chnl_net:caif_netlink_parms(): no params data found [ 109.414679] IPVS: ftp: loaded support on port[0] = 21 [ 109.428060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.434314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.460581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.473656] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.482969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.504589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.511364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.537756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.548925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.577396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.603146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.616621] team0: Port device team_slave_0 added [ 109.669388] device hsr_slave_0 entered promiscuous mode [ 109.685715] device hsr_slave_1 entered promiscuous mode [ 109.729840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.741588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.750150] team0: Port device team_slave_1 added [ 109.759457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.856710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.862971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.888874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.908485] IPVS: ftp: loaded support on port[0] = 21 [ 109.930734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.938105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.963779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.974955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.001627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.017796] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.024143] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.033122] device bridge_slave_0 entered promiscuous mode [ 110.047637] chnl_net:caif_netlink_parms(): no params data found [ 110.073122] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.079704] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.087301] device bridge_slave_1 entered promiscuous mode [ 110.178430] device hsr_slave_0 entered promiscuous mode [ 110.205873] device hsr_slave_1 entered promiscuous mode [ 110.247565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.288930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.297585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.334107] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.492994] chnl_net:caif_netlink_parms(): no params data found [ 110.503651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.511764] team0: Port device team_slave_0 added [ 110.543999] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.554962] team0: Port device team_slave_1 added [ 110.607646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.613907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.640715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.654620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.661063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.686401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.741122] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.747798] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.755569] device bridge_slave_0 entered promiscuous mode [ 110.762068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.804866] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.813328] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.820877] device bridge_slave_1 entered promiscuous mode [ 110.838428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.852743] chnl_net:caif_netlink_parms(): no params data found [ 110.904333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.914453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.935773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.981129] device hsr_slave_0 entered promiscuous mode [ 111.026448] device hsr_slave_1 entered promiscuous mode [ 111.111662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.130445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.138599] team0: Port device team_slave_0 added [ 111.151800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.159162] team0: Port device team_slave_1 added [ 111.164365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.182327] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.247085] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.253469] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.262371] device bridge_slave_0 entered promiscuous mode [ 111.284266] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.291273] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.299738] device bridge_slave_0 entered promiscuous mode [ 111.307519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.313754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.339701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.350433] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.357631] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.364590] device bridge_slave_1 entered promiscuous mode [ 111.389279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.407458] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.413836] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.423700] device bridge_slave_1 entered promiscuous mode [ 111.431117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.437949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.463228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.476152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.483694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.494680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.555808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.565156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.608685] device hsr_slave_0 entered promiscuous mode [ 111.645724] device hsr_slave_1 entered promiscuous mode [ 111.710555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.717755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.725101] team0: Port device team_slave_0 added [ 111.760869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.778853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.786590] team0: Port device team_slave_1 added [ 111.812179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.819651] team0: Port device team_slave_0 added [ 111.827868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.852641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.858969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.885289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.901797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.908711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.934715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.947646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.954975] team0: Port device team_slave_1 added [ 111.964861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.987458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.022517] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.033559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.042313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.049905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.076439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.089020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.096720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.106380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.131754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.138295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.164420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.176653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.182713] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.213660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.221848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.260291] device hsr_slave_0 entered promiscuous mode [ 112.316477] device hsr_slave_1 entered promiscuous mode [ 112.356130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.363409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.370732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.384349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.408871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.421901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.442065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.454517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.463798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.471918] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.478423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.485978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.493615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.502823] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.509194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.516399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.523299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.538864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.550106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.560146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.566853] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.598318] device hsr_slave_0 entered promiscuous mode [ 112.635767] device hsr_slave_1 entered promiscuous mode [ 112.675838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.682984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.692083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.702491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.730681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.738139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.746663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.754377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.763694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.780823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.797405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.805210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.814344] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.820738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.837654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.847176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.860060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.870060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.895077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.902499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.910478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.918117] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.924445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.931799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.939817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.947532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.954965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.974522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.991656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.001487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.013019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.020834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.028423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.037297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.048112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.054104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.094890] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.111939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.150154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.158064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.189616] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.208988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.215062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.223009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.230210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.256782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.274763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.285986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.298617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.308674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.323605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.333539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.354518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.368467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.377430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.386727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.398386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.406952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.414523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.422842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.430017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.437770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.444624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.470829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.480685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.490229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.496392] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.503935] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.510855] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.525637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.533097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.543803] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.550758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.562300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.572503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.593231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.602185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.610326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.618502] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.624851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.633400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.641799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.649512] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.655921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.663980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.672090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.681553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.689745] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.702920] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.717675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.726702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.734315] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.740710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.748276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.756696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.764343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.771188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.780130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.801023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.810096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.822783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.831113] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.837538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.848613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.858156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.869054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.876225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.886873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.899015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.907475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.917476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.929196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.940485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.952649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.964751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.973833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.984053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.992683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.002544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.010453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.019046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.026822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.033585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.040505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.048397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.056527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.064060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.072399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.079464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.093816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.106198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.114884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.127068] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.145050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.153402] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.161045] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.168757] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.175058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.183161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.190266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.197951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.207020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.216980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.223037] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.231829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.241522] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.252121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.266657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.274375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.283073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.291043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.299208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.307314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.314707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.324693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.335042] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.343672] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.350192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.358309] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.364331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.374775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.382984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.390787] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.397177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.404160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.412201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.420406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.427803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.434616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.443161] device veth0_vlan entered promiscuous mode [ 114.457826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.467873] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.479408] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.493748] device veth1_vlan entered promiscuous mode [ 114.500801] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.510633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.519813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.527420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.535111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.543150] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.549526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.556804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.564492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.572357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.580472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.588776] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.595118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.606039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.613345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.621931] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.632677] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.640326] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.653508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.662250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.670306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.678254] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.684574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.692976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.709428] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.718051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.737508] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.744319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.752041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.761332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.768119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.774764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.791733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.804564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.814481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.825216] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.839803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.848446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.856573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.864183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.874528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.887642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.895786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.903641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.911963] device veth0_macvtap entered promiscuous mode [ 114.920431] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.928944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.942727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.951566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.960482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.969917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.981831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.992358] device veth1_macvtap entered promiscuous mode [ 114.999364] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.008111] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.018894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.029444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.038187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.046214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.053706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.062383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.072607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.081842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.099470] device veth0_vlan entered promiscuous mode [ 115.106628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.114374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.124743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.133102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.144518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.155093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.169032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.177046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.184085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.192311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.199902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.208528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.229364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.238239] device veth1_vlan entered promiscuous mode [ 115.252277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.261963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.269414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.279428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.287705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.295081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.305912] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.311948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.323345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.338335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.392095] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.400517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.409277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.417202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.424775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.432447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.440177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.453590] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.465053] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.477071] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.487479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.494341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.505065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.512602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.524221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.531908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.540673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.550690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.557681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.564333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.572721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.580946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.588829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.600850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.630973] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.657388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.666721] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.674546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.685177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.693592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.703249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.710128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.722511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.742934] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.752353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.759811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.773910] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.782755] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.789827] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.797149] device veth0_macvtap entered promiscuous mode [ 115.803832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.832159] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.843310] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.851520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.863544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.871250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.879122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.886953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.894367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.901846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.909093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.916727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.926860] device veth1_macvtap entered promiscuous mode [ 115.933256] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.943256] device veth0_vlan entered promiscuous mode [ 115.958621] device veth0_vlan entered promiscuous mode [ 115.970032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.990514] device veth1_vlan entered promiscuous mode [ 115.997697] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.011216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.025017] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.041445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.052557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.062742] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.070444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.080668] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.090468] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.101590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.109799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.117865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.125062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.133857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.141920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.150097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.158888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.169068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.179759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.187519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.201330] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.214007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.222995] device veth1_vlan entered promiscuous mode [ 116.233564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.241871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.261644] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.271116] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.284867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.296331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.304127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.316614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.335217] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.346682] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.353704] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.364216] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.373552] device veth0_macvtap entered promiscuous mode [ 116.380913] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.393788] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.403697] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.411705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.423076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.431445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.440052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.447946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.455688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.462635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.473112] device veth1_macvtap entered promiscuous mode [ 116.480874] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.489953] device veth0_macvtap entered promiscuous mode [ 116.497843] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.506549] device veth0_vlan entered promiscuous mode [ 116.523855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.542513] device veth1_macvtap entered promiscuous mode [ 116.560875] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.574786] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.583986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.592217] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.604317] device veth1_vlan entered promiscuous mode 03:51:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="818c73300757b8ed4efc1f0100000000000000726772706c766a0500"/39]) [ 116.611631] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.626648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.635257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.660686] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.674189] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.691082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.701579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.711342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.721241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.731750] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.740287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.746956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.754048] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.761581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.768814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.776146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.783402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.784420] gfs2: invalid mount option: Œs0W¸íNü [ 116.791072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.805911] gfs2: can't parse mount arguments [ 116.808867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.819162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.827769] device veth0_vlan entered promiscuous mode [ 116.835313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.847069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.874357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.883539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.893341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.904394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.911604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.913900] gfs2: invalid mount option: Œs0W¸íNü [ 116.924500] gfs2: can't parse mount arguments [ 116.929583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.943467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.951484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.960226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.971093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.981574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.990755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.000884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.010293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.020171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.030363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.037459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.046187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.056020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.065108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.074987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.084432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.094190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.104412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.111357] batman_adv: batadv0: Interface activated: batadv_slave_1 03:51:59 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x600) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r3, 0x11, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) [ 117.129235] device veth1_vlan entered promiscuous mode [ 117.135311] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.142702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.150326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.164204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.177605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.191646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.209619] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.256992] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.266188] hrtimer: interrupt took 43987 ns [ 117.278701] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.290612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.299699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.317961] device veth0_macvtap entered promiscuous mode [ 117.326503] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.337763] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.347157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.354354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:52:00 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = inotify_init() fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x0, 0xb0, {r0}, {r4}, 0x9, 0x8}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f0000000500)={0x1, 0x83, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, r6, 0x0) dup3(r7, r2, 0x80000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r9, 0x8008f513, &(0x7f0000000040)) [ 117.373129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.389710] device veth1_macvtap entered promiscuous mode [ 117.397791] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.427741] device veth0_macvtap entered promiscuous mode [ 117.434123] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.464001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.496687] device veth1_macvtap entered promiscuous mode [ 117.503012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.530021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 03:52:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x406, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x35e, @ipv4={[], [], @rand_addr=0x64010102}, 0x3}, {0xa, 0x4e22, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800}, r4, 0x7}}, 0x48) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x4000000000010046) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f0000000080)=""/251, &(0x7f00000001c0)=0xfb) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0xd, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0xd, 0x0, 0xffffffffffffff9c}) dup(r7) mmap(&(0x7f0000133000/0x2000)=nil, 0x2000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) [ 117.541656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.565550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.574649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.591110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.610369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.632434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.646760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.659990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.671081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.679491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.702357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.716195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.723352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.734024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.750900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.767573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.777812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.792297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:52:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x568, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 117.802350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.812865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.844530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.855281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.872501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:52:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x406, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x35e, @ipv4={[], [], @rand_addr=0x64010102}, 0x3}, {0xa, 0x4e22, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800}, r4, 0x7}}, 0x48) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x4000000000010046) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f0000000080)=""/251, &(0x7f00000001c0)=0xfb) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0xd, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0xd, 0x0, 0xffffffffffffff9c}) dup(r7) mmap(&(0x7f0000133000/0x2000)=nil, 0x2000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) [ 117.897713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.908446] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.915737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.924627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.937596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.952019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.977730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.002325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.012086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.023310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.032538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.042422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:52:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x568, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 118.051929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.063940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.087039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.100063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.113503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.132577] batman_adv: batadv0: Interface activated: batadv_slave_0 03:52:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}, 0x4}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 118.159960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.176926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.209473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.232813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.249238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.259558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.268772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.278859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.288713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.298552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.307984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.318067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.328830] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.336175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.349401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.362733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:52:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) sendfile(r0, r1, 0x0, 0x800000080004103) [ 118.819252] QAT: Invalid ioctl [ 118.825183] QAT: Invalid ioctl 03:52:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x568, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:52:02 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x20000000001, "ea50dfb8b94097fb70aeec619c461cf7fe5696d4e3c237d7ff9537c57acebde3ab3bb87e480ebd63532ed44775449d07f64090129e45e8caec6dcf16385edb08d865d4747f8f63e1aa431b969d437c1c8c041b846c09d8e4bc7b5c1710cce60b8aa454c1d2a7292a006347208eadc8e1424c3aa52df97d0ce07639eb934d79ea2347cba45fea0bcdcfc1cef66f1cd376d3bc576764722a8147e80b009a734f40a8238b707dd1df417901b54730a106f35fde1fec957450b26ccdf971b7ded7b72bbca1121b58050726dd2434bec83260dcec96d308000000faeaf0e99016c22466037502688abdc6da469d5bd1dee270dfd349b5a3a5b2fbe304e889b570fa143078266f005f1c73c25dfdf87843dc740ec5b3c4f28ae3"}, 0x105e42) 03:52:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:52:02 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:52:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001e40)=ANY=[@ANYBLOB="5000000010000747742706540001a381f4ffffff1e3b24df54dd0bfc9bdfb19e78f550080393813e1fb5de42f7cfd40b47cfa23ed1aa593484dfe7ce6938809302278b1606df8af7f3e66c3802dbd6ac2c27b3c0", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00021805000d00000000000a0005c0100000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x40011}, 0x20000080) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa0a) openat$cgroup_procs(r1, &(0x7f0000001b00)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001b40)={0x401, 0x77, {0xffffffffffffffff}, {r3}, 0x5, 0x8000}) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000180)="3b3194535c5ceab42e03b8f90608ac39bde6b758c52f983ad8c4bc91cc2f34d368577f50636ab50fc252b2ce4b4f30fad67bbe8e684b4dba2409e3396aa2ca3695dab255608ef3f6119fce63ed87e8c23b56d0f3443516992ce00779f3cfef5eb4cc9c4cd8eedb73ecbac65376084e2d1ec9c7e7fb911f28892afc44c6a4de62a2afd98de28aca4d007a5b9093ceff3093276ccce67ea004ead0929375a76fc0c088ab455de07a45cc4b3bc8e70a4cb08a75ae7187876d6c5d97dcb5a1a0be9faeef0274fb5b06ad97e35c5e59", 0xcd}, {&(0x7f0000000280)="c7ac29d7aa23ec1da69acb3fa82a506ae3190275b04073b38873c6fa16fe776a4f664743c9ac88f0d7b9c00220cbb9108c44e0cb48acc71965560a48353c7792944b75fd662cd186760c5c68495eec7a454f47b98ad1581476c750972e87593b3a09060fcd6b9e75a73268cc73f6198de92a6f81c154bc508ca609", 0x7b}, {&(0x7f0000000300)="60f449e8ae3f8abfdaa1a5bb743ff6b3ddc3782e66fdeb266a7b7a34b77c5c6a4f02690bbf1c01946eeb8479c99c134251e16c5ea1cdf3f1e7c17a7d16daa94b9b3af183db883596f72159818193d9f5395c9c0bbb9d4c7a99788504877c809359c3223b673148910c0bf477d0d6af5e062c37dc5d5cf376d0b5632f58bb1e2604b6a6aaf34f37b57341d4f5258883248cde763c0138f1156b849016d6e8a7bf6a4d1f4cfea3172f428a4eb5e3b21fb3cf30a5e539e266aff0d13031d9118481e97077c7bb3832dafc298dc4dbacf8610d0b28454cfd35cf1f4bef08ac4399aa11dab715e25a50f67ee38878c05b205eda73a2854a4ec27ed25d1f4d", 0xfc}, {&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000540)="5a97c829d9e9c914fb4b6ea916e050e6c9b57f9b6981a944a4c63dd7f249168e5b4b5c5de79bdba2376dfbeb1502c7feda341c32eaf1e812fd8598d70a90cff40b05cc78c160f8298f252b4b63a604bc0b05d02552ccacae5ed59138b3d401647ddd68cb19c3e364fbf1c933c43567db22f88630a4196aea273edf8ffa0f09d9e69b725b194fdb88d48e0f89729057de8830def88397cbb749d5d319d6f73a1e6afb377a2b41076c6cd1245bf63dc45fae90e0f12ac180556250099f5adca029dfe9daa2663cfbdaed909e6986a6602d28c2989a3603af", 0xd7}], 0x5, 0x0, 0x0, 0x10000800}, {&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000740)="b98b0d0c8ca57ddcbca3ef14d8363441", 0x10}], 0x1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="2d0000000019b1b063d29e0929d2af000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="6fcfa0fef5ad23fefa37bfbaf63f946f6b2483c8820a02fb65a0204c5f8055960b878c590d9faf6d5c70517d0d92d7545fcc2f994c5483b64276b3e7daf3b7b29dba694395a523ceb19202078dc88a451b6b91f4620c8ef83231ca4cbd4388afe52055d0ced73b62b3b918cfaa416ade3a4461b0dd88615d8a63e0a42816adaa2c44d0cb061e68099683fb86bf448d38c4cc1ff5efbfa8f43b8111c0c69062cb3c6f49fd58d9bba0a871e78d3313ef81a2271a6ab5a98dfbc5fb4d32f46c0863084c8e6d", @ANYRES64, @ANYBLOB="0000000014000000000000200000000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x4}, {&(0x7f0000000800)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000880)="b07f7585b1d69537919b12e34292568d243c3c63eb2a3115fd80f4455ca9fc2c52dc3d85daf2e68e6b272ccb3b23db98f5c8828d6e7e2b14bc5a726ac46157395b5e5ffc53b10450983e9ec35d51d12aa860db93afc601efaba51912fdba627c59813a163dd9ffec042e4ba567542ce1ee937f671b891823de0dcb5b91822bfb2afa234bd982668883bb601f055040f6b2462416e06e1bbedd8e", 0x9a}, {&(0x7f0000000940)="d2ee4c1a4a3fe32d21bb624350be1800c4c610774e3b200804032eee5ab85de80d6a2a3a14ac60134c6d67b6f5dec3c04d390687e1a90743115cad014150485a5837b6329bf18a697214904c035ad1f2350e875911e95fc0e09e86048a63a19ee41444fc57b86e667b930b68fc84fc25713f52ac893daf16a98a6e5afdad155d60d20935", 0x84}, {&(0x7f0000000a00)="c413e5f392a66fb87070104c1abe257e57a030cc51acfa2804a58b58d1ebe6bb6ffb6952e9844d042093b83648416bd89dd829fbddea2840c7989f56c226879249669a15204991851cf123383af7084a6b73cb31610ba2675a6ff0b572578b9aec0a91dd4845a06413f8685824b822dadf431608958d3e5c3a", 0x79}, {&(0x7f0000000a80)="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", 0x1000}], 0x4, &(0x7f0000001f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000010000000200"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x4004800}], 0x3, 0x80) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000001ac0)) 03:52:02 executing program 0: r0 = socket$inet(0x10, 0x6, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xa, 0x20}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000000e140002000000"], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x4000060, 0x0}}], 0x300, 0x42, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x40200c0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) 03:52:02 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 03:52:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x2000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x803, 0x0) syz_emit_ethernet(0xc6, &(0x7f0000000840)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000903a00fe8003100000000000000d00000000aaff020000000000000000000000000001020090780000007c607f112d80010000ff010000000000000000000000000001fe8000000000000000000000000000bb620700000000000007280000000208c202000004000000000000090000000000000004000000002000000000000000000000c204000000730401cf050202000401090000000000000002040100000000ff020000000000060000000000000001"], 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000300)={0x90a, "02e14e918b1d222b16cd5b1df99fc588ead759e30e91e19215405515f1b6909b", 0x1000, 0x9, 0x1, 0x8, 0x2}) dup(r1) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20100, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x7fff}}, 0x10) 03:52:02 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r1, &(0x7f0000000140)=""/175, 0xaf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/187) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000040)=0x6, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) 03:52:02 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = dup(r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/188) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x494000, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x1}], 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x101) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2003, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000280)={0x4}) [ 119.969735] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 119.980172] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.999609] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.053869] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 120.186620] Unknown ioctl 35297 [ 120.227682] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:52:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={0x0, 0x5}, 0x8) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400202) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) connect$ax25(r6, &(0x7f0000000000)={{0x3, @bcast, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) [ 120.490790] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.492901] bridge0: port 1(bridge_slave_0) entered disabled state 03:52:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) sendfile(r0, r1, 0x0, 0x800000080004103) [ 120.862769] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.880103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:52:03 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bue1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 03:52:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0x1, &(0x7f0000000100)="b8f36f4a6ea8bcbc0540b41384bef3e9297dd902d624f4f5a97eed3707317578e656ed62de2948762101cb980823aa71e98e2e994f9b8bf162cead17d48e634dd88c1bb17003918c66aa133b69a1734e2a3fb8fe367f6fffe806b705acbbee1c0837bcc3460427720ed2dd33663b696c97efa75586ed1522c1bd6dec4ad640116fb259d55f174ac75f29c3a27d5174a0c5b36df2dba524359d2c9137a03d3eecda2a26c7d5ba7e764e1c60337780ab823669888a919ac8952c5223d93727a854fb57519c27f39556794644fe"}, 0x20) [ 121.061218] syz-executor.0 (7864) used greatest stack depth: 23984 bytes left [ 121.103484] overlayfs: missing 'workdir' [ 121.127259] overlayfs: missing 'workdir' 03:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x3, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4801}, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRES32=r5, @ANYRESHEX=r0], 0x3c}}, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="20806865340700000800000000000000000000006a0f475e24cd8cbd0e8ba323f13dab61ccd9f0a688451b5845e8cdc15631ebb641884ea9f2e9ace0a574dc53eac316f812df3f1be73eab77a0c3dd0bf54129c7c27d1cf47614a7e0663c32c714004138d4b78537b9f00000c282e68276677105ba321f7278515995599f3161c9d947246be0a97ae1e7eaa8402cf470251ba94b32fe475f684d9c5ac62e800d2fc70ad5f3f951bcf27a1ef5ecadd2f91b7fc4d67fa52d50279968dd936707bb1697f45b4c0000000011cd72a7bf67f5562686d5bd73b3114de6241cd0ad6a42bc2b5041bd8770c5c23f8bb2cc65cacbfbaa52feca92e104fa60007268f13d3ec7ba4785370c08bef5e2432d5359edd35301e6365a2f879d26bd568f9d907ca90647bd381cb0e0f9db800a9e288275ded31e26ed6811947cd1845ef228405c01f84d9607a763c264bd817e5e49ea487db7e791a0b7a06a49eacc628cb2baa09b6931690285cf0046dd9a79182531077d616acecbffef9849b2d2cb968c4df46fc196e33f0a949eb46b17af7d69b7307abcb6c1ebe6d29b15695598ac780ec9088e15ebfdaab56ea45ffddfe1ebf771a5183f", @ANYRES32=r10, @ANYBLOB="0143010000000000"], 0x20}}, 0x0) 03:52:04 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:52:04 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x2, 0x0, 0x80, 0x30000000}, r0, 0x4, 0xffffffffffffffff, 0x2) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x6, 0x80, 0x45, 0x0, 0xffffeffffffffff8, 0x40488, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9a, 0x1, @perf_bp={&(0x7f0000000180)}, 0x93200, 0x8001, 0x0, 0x2, 0x0, 0x5e2a, 0x2543}, r2, 0x4, r4, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r8 = socket$netlink(0x10, 0x3, 0x0) sendfile(r8, r7, 0x0, 0x7fffffff) r9 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa400) ioctl$F2FS_IOC_GET_PIN_FILE(r9, 0x8004f50e, &(0x7f00000000c0)) 03:52:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0x1, &(0x7f0000000100)="b8f36f4a6ea8bcbc0540b41384bef3e9297dd902d624f4f5a97eed3707317578e656ed62de2948762101cb980823aa71e98e2e994f9b8bf162cead17d48e634dd88c1bb17003918c66aa133b69a1734e2a3fb8fe367f6fffe806b705acbbee1c0837bcc3460427720ed2dd33663b696c97efa75586ed1522c1bd6dec4ad640116fb259d55f174ac75f29c3a27d5174a0c5b36df2dba524359d2c9137a03d3eecda2a26c7d5ba7e764e1c60337780ab823669888a919ac8952c5223d93727a854fb57519c27f39556794644fe"}, 0x20) 03:52:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) [ 121.605007] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:52:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="96b9ab9dd93663e3424ddf540b6df9eecc62ce4e239c8da4f428e9265e04eb06769d840c301420c898542efd80a59fe3", @ANYRES16, @ANYRESDEC, @ANYRESDEC]) chdir(&(0x7f0000000000)='./file1\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6900) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x40400, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffff6) ioctl$MON_IOCG_STATS(r6, 0x80089203, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) 03:52:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x10, 0xa6e, 0xfffffffffffffffb}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r4, 0x6}, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:52:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0x1, &(0x7f0000000100)="b8f36f4a6ea8bcbc0540b41384bef3e9297dd902d624f4f5a97eed3707317578e656ed62de2948762101cb980823aa71e98e2e994f9b8bf162cead17d48e634dd88c1bb17003918c66aa133b69a1734e2a3fb8fe367f6fffe806b705acbbee1c0837bcc3460427720ed2dd33663b696c97efa75586ed1522c1bd6dec4ad640116fb259d55f174ac75f29c3a27d5174a0c5b36df2dba524359d2c9137a03d3eecda2a26c7d5ba7e764e1c60337780ab823669888a919ac8952c5223d93727a854fb57519c27f39556794644fe"}, 0x20) 03:52:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec59684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6517e61560767", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 122.014589] FAT-fs (loop2): Unrecognized mount option "–¹«Ù6cãBMßT mùîÌbÎN#œ¤ô(é&^ëv„ 0 ȘT.ý€¥Ÿãÿÿ1844674407370955161518446744073709551615" or missing value [ 122.046901] audit: type=1804 audit(1595044324.672:9): pid=7967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir554380334/syzkaller.enE0Fm/6/file1/bus" dev="sda1" ino=15785 res=1 03:52:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) sendfile(r0, r1, 0x0, 0x800000080004103) 03:52:05 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) splice(r1, &(0x7f0000000000)=0x8, r0, &(0x7f0000000040), 0x381, 0x1) 03:52:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0x1, &(0x7f0000000100)="b8f36f4a6ea8bcbc0540b41384bef3e9297dd902d624f4f5a97eed3707317578e656ed62de2948762101cb980823aa71e98e2e994f9b8bf162cead17d48e634dd88c1bb17003918c66aa133b69a1734e2a3fb8fe367f6fffe806b705acbbee1c0837bcc3460427720ed2dd33663b696c97efa75586ed1522c1bd6dec4ad640116fb259d55f174ac75f29c3a27d5174a0c5b36df2dba524359d2c9137a03d3eecda2a26c7d5ba7e764e1c60337780ab823669888a919ac8952c5223d93727a854fb57519c27f39556794644fe"}, 0x20) 03:52:05 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000000000000100000000000014000000009728000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000000)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{}, {r4, 0x280}, {r5, 0x2}, {r6, 0x2c2}, {r8, 0xb305}], 0x5, 0x9) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 03:52:05 executing program 3: pipe(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600"], 0x70}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="ad", 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000040)={@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, 0x3f, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 03:52:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:05 executing program 0: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x627, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000340)=0xbc4c) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400004fe003d50471b4aa155cb36c0819d900", @ANYRES16=r5, @ANYBLOB="01002bbd7000fcdbdf250200000006001c00010000000800090001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/173, 0xad) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x1cd5, 0x1, 0x9}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback={0x57220600}}) 03:52:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x81}, {{0x0, 0x0, 0x0}}, {{0x0, 0x12, 0x0}, 0xf1}], 0x4, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, 0x0, 0x18001) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000580)="173404f266e37a7178d2ba653010d33f4101359a17fd64ef441301a9ff0600000000c2223461ad41af3766b18c61d8b8000000d098ab59c197ed8e41eb027023a1fe8530fbeeca019d000000008100000000000000000000defb4aecfe75161b696564a9687d28199c40078fedd540c6147a226ff9dc2d9c821800d828aeb03769b888bf940a1285f328348a3df5f1abbc33ce19a5df4b38c3998bb590d7eccee424119b8023e89dd5948213220e113c7d25663e57e88399c6d275927cce080a73d7291e1af769", 0xc7}, {&(0x7f00000007c0)="2a4afc6874e920ae4835834bc2178c860743462bbd6875bd1117294c57ec32ab05fab2df13b41176758d56d59c0360cf7498ad2974491950f14114d8657ee8289011dfabf882bf5318dba4c1789a701367bb519ed691240e305c1f028ea7b9681e3c0d5c20b7914a1ca0dffb770af279ea4876107ad1b3dd9646cb9311f1a0ecbb7ab970b012f7071cb2bb7a072315325debd1181115de74782630aea8ec86c3ac2244b551c39197de3f03b60a4b5710610d57ccb0ebc5e92eb412a5ffb4989b91e11ee4bd3e45f278736ba98e844fede1d24c92ee78d26e532dd014ae894efc0600000000000000282132f19d2085cef781f68b62111237bf49eb565003685fa07b3f8bca00e46c5e7c69403945fe75f65dbff4ed1a15c9d9906fb7444ea971f4787b11c9a4aaa2a7253b70c7ead77801972a4cf64846f8d71c391f55b082224631c471706be5a93c1bebc42c8ac5fc78e69ecb5319c6533fa40dcd6187bbcc05772076ff2b2673f4bbce4d38a6c733988ff3bcdaefc13e0ea5433494f4afc5ab0b94f71e62846ee52668bf495100635c410f34c9e5ae323805c641819abcef8cce29f9fd2d8eaf2c52c8712afbf8c76507d4c95560e6b5a54fe984a23fca3aa7841596cc915470dc58d9b8e9286d923b46c51f9fb388123a2c7f04e9fe261498a42a48999efb03fa5d2eac87a4171179797bb943bce9b181df4d8b608bb9e7f5a8a5eac97b9f73e5f3d4a83816f0347e2267f3a2f155d6884d70847a5823a6673b3b3df7731da90f776e039fbfe6a80a92f62ca20896bbaf0ab2e0168b5c2d09fb00"/591, 0x24f}, {&(0x7f00000001c0)="627b0042e28a7790a2fde8a25e5c9d13be174e985c856581773848f71ef69d9e475f855138409a7f1d964f581f1baecb819b58174b4a54ab9d39111127a78e2aa1553a53c9dd793e5b080192d1462d83b24cdbd86a8999827af8dc6eb6427a133bd6a81954b1c96905426455b176d904a3adb96e0716a5bf28", 0x79}, {&(0x7f00000002c0)="be6a1be15ddc50ac1ebeff433e3a88c447dca637ec8fb0f97e61045aec211a200949b75acfd962d23fb785e4452ee8b1350d0da129a43a40445b187346a62dac461fd13052", 0x27}, {&(0x7f0000000340)="75ff2335f311e6779266ac798ab236c271cf6c8258c949c156f4638f925e96a2376e8a82f606969b71942ff4205e3b7d121593fe3090bf4266cea4dfe9535b46d7548e61eebb745bec3b912d843a1e1e76c93e279f72f93c6a23be783d8b0f3d67ad5de3758f372b", 0x24}, {&(0x7f00000003c0)="006741bc70586599ae1980ac0f20ffeee7103b466e603b652de67ddd4a7921021a69598e63323a1087dedc7c0cfe475902bd999418bb0356bf38fe6d6b7473f05fc3991e0f69e8410a2ce76caf5219ebc22452f5eff152d8bc4baecc458bea00000000ee67d56b15eb76e93f837626ef5a4962053e5054fe08bbbc95b3cd32bd01731fcaa3e7181d03cc6ebff991e1058f617dbd16e505d4b3e4590de8fde4f5625461afa388788ecaef5c2f2285ee86640ad4ce", 0xb4}, {&(0x7f0000000b40)="477775d2b39137676f354270f4dd6eca7f6c23e2c11155e24541eb277bee388c1db61362eeaa137edfb9be5dcc827786fc7be8b16797a0a28c55be1b195e212cd3897eb0d4069437d3a93d261df15b4c8b9c296808aa963aa7394f54a28fbcea54118088d3d9e035ad78360d", 0x6c}, {&(0x7f00000000c0)="d3db0d57c7818315f9aafe273d7360ec744964e378a65adf707bd5e2f1f40d70e60256d85d58b8917ee43760781526fff4a9c2594c863481181023e624abfd61d2378bf0f71a2735523f1ff2f54f26b900e9b7d305817146a3a97f968d746f3084ccddb6a24898192920634f9b9b25d0ce6ffb5b5d3e695e4ee8d2c083e6ba79378550c5bf9fa6fda09eac543201108fbb3bc2726ecc9530bf4c45f1e59cc2cb4114b634f5533e6e", 0xa8}, {&(0x7f0000000a40)="b2404f10fba511b08003bd8240368d57e005b132ad6d038ca6d0b585a825b63f4e1e1e6739ce1dbeecd3a0b10e05891d10ba4ec32b505c2b9f4da4a8cd669c1b3ffb1c2ef77cf7249b7e5151069b7cf3371a8f92a73fe7f5dc226d4067c403f7d966da74cc6216b197e327eb924fa9a82a107848e746df84ad7360bef00028d1b181c89d643b7ac9bd86678de4dbcc657886d261fbc84d699f5d3f1ffc199f0480685ebb11c7e9ff93f60c754ede059856b699e42d3127bfc35ea94f18343093ff1bc4a43b9e194e647b3d9bc1a7eabfae738bc0e61592815df08f8270ff01792a972140ea82204462fd30ec16c991", 0xef}], 0x9, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 03:52:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x113802, 0x0) read$alg(r1, &(0x7f0000000100), 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x148, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x148}, 0x1, 0x0, 0x0, 0x4894}, 0x1) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="666d6173eea634dd62008dc30212f9285edf4b22663006b6303030303030b04a30302bc730302c00"]) [ 122.734117] audit: type=1804 audit(1595044325.352:10): pid=8049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir554380334/syzkaller.enE0Fm/6/file1/bus" dev="sda1" ino=15785 res=1 [ 122.735910] FAT-fs (loop2): Unrecognized mount option "–¹«Ù6cãBMßT mùîÌbÎN#œ¤ô(é&^ëv„ 0 ȘT.ý€¥Ÿãÿÿ1844674407370955161518446744073709551615" or missing value [ 122.750723] audit: type=1804 audit(1595044325.372:11): pid=8049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir554380334/syzkaller.enE0Fm/6/file1/bus" dev="sda1" ino=15785 res=1 [ 122.788183] print_req_error: I/O error, dev loop2, sector 0 [ 122.788276] print_req_error: I/O error, dev loop2, sector 1024 [ 122.788320] print_req_error: I/O error, dev loop2, sector 2048 [ 122.922437] FAT-fs (loop5): Unrecognized mount option "fmasî¦4Ýb" or missing value [ 122.992315] audit: type=1800 audit(1595044325.612:12): pid=8080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15753 res=0 [ 123.012517] FAT-fs (loop5): Unrecognized mount option "fmasî¦4Ýb" or missing value 03:52:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) sendfile(r0, r1, 0x0, 0x800000080004103) 03:52:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x7) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:52:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x72fc}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x44011}, 0x8001) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:52:06 executing program 3: pipe(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600"], 0x70}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="ad", 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000040)={@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, 0x3f, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 03:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$pptp(0x18, 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x40000080000100, 0x0, 0x0, 0x0) [ 123.871315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.914056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$pptp(0x18, 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 03:52:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x7) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:52:06 executing program 2: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ca28c42cbf70ff6d4d80d02598ba0fbfcaf68bb3097d4212d4e633396680c3726bf7c1d5e89a0ef40d50097cad46444d4f433a31a5db38f6bd3f63592a38d4d2e402de68743582415084", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x28) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 03:52:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x7) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:52:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 124.143840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.213285] audit: type=1400 audit(1595044326.832:13): avc: denied { create } for pid=8131 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 124.218035] audit: type=1400 audit(1595044326.842:14): avc: denied { write } for pid=8131 comm="syz-executor.2" path="socket:[28539]" dev="sockfs" ino=28539 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 124.285043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e00d151ba0101099cecb94b46fe0000000a0002002501473b8a0da24ce3d473344210485041db56199f262143cf8efe358abb587e2e9f7b347fcdddd9290bd14b20fa94a5f9efccb75068caa177b501de3820b506cd0ca9668a2d51843826a66b3167618ffb60400c57d7a1a9b700c6145e13892414374ea555740981826c095ba5498bce2a70b1429b0ae5715fd2b0501e84cb811263bc4fa59e049b5ef5876fb1dc9d86d127b51d2577d7209fc8d5d7cc8409b33783055b39a3ad868c16efe31203c06a84aecb995529d80e08b491b9d96ea8df2b858f8de6192ee7", 0xfc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x30, r3, 0x79239000) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 03:52:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x7) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:52:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', r5, 0x6, 0xd7, 0x1, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x7800, 0x9}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@broadcast, @rand_addr=0x64010101, r6}, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r7, 0x7fff, 0x9, 0x10000}) statx(r8, &(0x7f00000000c0)='./file0\x00', 0x4c00, 0x2, &(0x7f0000000240)) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200018500, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 03:52:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x200, 0x442000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz0\x00', {0x1, 0x81, 0x7, 0x8}, 0x20, [0x1, 0x101, 0x5, 0x3, 0x7, 0xffffffba, 0x80, 0x80000000, 0x875d, 0x6c57, 0x5, 0x3, 0x1, 0x8, 0x6, 0xffffffff, 0x8000, 0xfff, 0x2, 0x95c8, 0xffffffff, 0x2, 0x80000001, 0x0, 0x3, 0x8, 0x9, 0x0, 0x7, 0x4, 0x3, 0x5, 0x2d, 0x6, 0x0, 0xfffffffd, 0x7, 0x2, 0x6, 0x17, 0xffffe929, 0x7, 0xc86, 0x5f8, 0x6, 0x8, 0x5, 0x0, 0x9, 0x1, 0x7, 0x2, 0x8, 0x20, 0x65d, 0x7, 0x3, 0x92, 0xfffffffa, 0x2, 0xfffffff9, 0x4, 0xb6, 0x3], [0x7, 0x2f5, 0x1, 0x80000001, 0x4, 0x9, 0x0, 0x7, 0xc9c, 0x400, 0x5, 0x2, 0xb7, 0x2, 0x40000000, 0x5, 0x1, 0xb8, 0x5, 0x80, 0x9, 0x54, 0x0, 0x8, 0x3ff, 0xffff, 0x6, 0x7f, 0xcd, 0x2, 0x7, 0x80, 0x1a1, 0x5, 0x4, 0x0, 0x2, 0x3125, 0x6, 0x7, 0x9, 0x400, 0x1000, 0x7ff, 0x8, 0x200, 0x5, 0x8, 0xfce8, 0xc8fc, 0x8, 0x4, 0x5f, 0xb2e, 0x800, 0x80, 0x7ff, 0x0, 0xffffffff, 0x4, 0x8, 0x5, 0x7, 0x8], [0x6, 0x4, 0xffff0000, 0x6, 0x8b5, 0x7ff, 0x3, 0x3ff, 0x5, 0x5, 0x7, 0x3f, 0x6, 0x7f, 0x2, 0x7fff, 0x4, 0xd1a, 0xfff, 0x100, 0x843d, 0x0, 0x1ff, 0x4, 0x6, 0x2, 0x6, 0x5, 0x8, 0x6, 0xffffd58a, 0x6bce, 0x2, 0x7ff, 0x9, 0x0, 0x10c35, 0x2, 0x7fff, 0xffff, 0x2, 0x1, 0x8379, 0x2519, 0x1, 0x3, 0x1, 0x2, 0x9, 0x5c, 0x3fe0000, 0x10003, 0x8, 0x1b94b0e8, 0x7, 0xffffff3c, 0x40, 0x0, 0x9, 0xfff, 0xd8a, 0x0, 0xfffff801], [0x7, 0x5, 0x6, 0x0, 0x1, 0x7, 0x9, 0x40, 0x6, 0x3, 0x3, 0x3ff, 0x67, 0x8, 0xfff, 0x2, 0x9, 0x3f, 0x9, 0x5, 0x1f, 0x3, 0xfffff000, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x7ff, 0xefa0, 0x0, 0xd3, 0x81, 0x9, 0xd468, 0x0, 0xfa5, 0x3, 0x9, 0x0, 0x5, 0x9, 0x0, 0x40, 0x8, 0x8, 0x2, 0x0, 0x6, 0x81, 0x7fffffff, 0x1, 0x9d, 0x100, 0x4, 0xb, 0x9, 0xfffffffe, 0x0, 0x9, 0x9, 0x40, 0xf53, 0x101]}, 0x45c) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0xf91e, 0x81, 0x200, 0x70ed, 0x80, r3}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 03:52:07 executing program 3: socket$inet6(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x1, 0x20, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0x9, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4040000) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020028bd7000ffdbdf25020000010900010073797a30000000002308a0d0c07bd7e06611dd9134d48599542ae125abcf70d3fe49ee326c8315b3bbaa8f08c6349e486f4538fbaabf3dd1ede1c6ca1fcc167c38a22c99a8f6f8fcb14fc0"], 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x40001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4000081) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x825e, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:52:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 125.176678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:07 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x7) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) io_setup(0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000040)=""/139, &(0x7f0000000100)=0x8b) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x2}}, 0x18) 03:52:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 125.529244] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.554836] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 125.576027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x200, 0x442000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz0\x00', {0x1, 0x81, 0x7, 0x8}, 0x20, [0x1, 0x101, 0x5, 0x3, 0x7, 0xffffffba, 0x80, 0x80000000, 0x875d, 0x6c57, 0x5, 0x3, 0x1, 0x8, 0x6, 0xffffffff, 0x8000, 0xfff, 0x2, 0x95c8, 0xffffffff, 0x2, 0x80000001, 0x0, 0x3, 0x8, 0x9, 0x0, 0x7, 0x4, 0x3, 0x5, 0x2d, 0x6, 0x0, 0xfffffffd, 0x7, 0x2, 0x6, 0x17, 0xffffe929, 0x7, 0xc86, 0x5f8, 0x6, 0x8, 0x5, 0x0, 0x9, 0x1, 0x7, 0x2, 0x8, 0x20, 0x65d, 0x7, 0x3, 0x92, 0xfffffffa, 0x2, 0xfffffff9, 0x4, 0xb6, 0x3], [0x7, 0x2f5, 0x1, 0x80000001, 0x4, 0x9, 0x0, 0x7, 0xc9c, 0x400, 0x5, 0x2, 0xb7, 0x2, 0x40000000, 0x5, 0x1, 0xb8, 0x5, 0x80, 0x9, 0x54, 0x0, 0x8, 0x3ff, 0xffff, 0x6, 0x7f, 0xcd, 0x2, 0x7, 0x80, 0x1a1, 0x5, 0x4, 0x0, 0x2, 0x3125, 0x6, 0x7, 0x9, 0x400, 0x1000, 0x7ff, 0x8, 0x200, 0x5, 0x8, 0xfce8, 0xc8fc, 0x8, 0x4, 0x5f, 0xb2e, 0x800, 0x80, 0x7ff, 0x0, 0xffffffff, 0x4, 0x8, 0x5, 0x7, 0x8], [0x6, 0x4, 0xffff0000, 0x6, 0x8b5, 0x7ff, 0x3, 0x3ff, 0x5, 0x5, 0x7, 0x3f, 0x6, 0x7f, 0x2, 0x7fff, 0x4, 0xd1a, 0xfff, 0x100, 0x843d, 0x0, 0x1ff, 0x4, 0x6, 0x2, 0x6, 0x5, 0x8, 0x6, 0xffffd58a, 0x6bce, 0x2, 0x7ff, 0x9, 0x0, 0x10c35, 0x2, 0x7fff, 0xffff, 0x2, 0x1, 0x8379, 0x2519, 0x1, 0x3, 0x1, 0x2, 0x9, 0x5c, 0x3fe0000, 0x10003, 0x8, 0x1b94b0e8, 0x7, 0xffffff3c, 0x40, 0x0, 0x9, 0xfff, 0xd8a, 0x0, 0xfffff801], [0x7, 0x5, 0x6, 0x0, 0x1, 0x7, 0x9, 0x40, 0x6, 0x3, 0x3, 0x3ff, 0x67, 0x8, 0xfff, 0x2, 0x9, 0x3f, 0x9, 0x5, 0x1f, 0x3, 0xfffff000, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x7ff, 0xefa0, 0x0, 0xd3, 0x81, 0x9, 0xd468, 0x0, 0xfa5, 0x3, 0x9, 0x0, 0x5, 0x9, 0x0, 0x40, 0x8, 0x8, 0x2, 0x0, 0x6, 0x81, 0x7fffffff, 0x1, 0x9d, 0x100, 0x4, 0xb, 0x9, 0xfffffffe, 0x0, 0x9, 0x9, 0x40, 0xf53, 0x101]}, 0x45c) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0xf91e, 0x81, 0x200, 0x70ed, 0x80, r3}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 03:52:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x200, 0x442000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz0\x00', {0x1, 0x81, 0x7, 0x8}, 0x20, [0x1, 0x101, 0x5, 0x3, 0x7, 0xffffffba, 0x80, 0x80000000, 0x875d, 0x6c57, 0x5, 0x3, 0x1, 0x8, 0x6, 0xffffffff, 0x8000, 0xfff, 0x2, 0x95c8, 0xffffffff, 0x2, 0x80000001, 0x0, 0x3, 0x8, 0x9, 0x0, 0x7, 0x4, 0x3, 0x5, 0x2d, 0x6, 0x0, 0xfffffffd, 0x7, 0x2, 0x6, 0x17, 0xffffe929, 0x7, 0xc86, 0x5f8, 0x6, 0x8, 0x5, 0x0, 0x9, 0x1, 0x7, 0x2, 0x8, 0x20, 0x65d, 0x7, 0x3, 0x92, 0xfffffffa, 0x2, 0xfffffff9, 0x4, 0xb6, 0x3], [0x7, 0x2f5, 0x1, 0x80000001, 0x4, 0x9, 0x0, 0x7, 0xc9c, 0x400, 0x5, 0x2, 0xb7, 0x2, 0x40000000, 0x5, 0x1, 0xb8, 0x5, 0x80, 0x9, 0x54, 0x0, 0x8, 0x3ff, 0xffff, 0x6, 0x7f, 0xcd, 0x2, 0x7, 0x80, 0x1a1, 0x5, 0x4, 0x0, 0x2, 0x3125, 0x6, 0x7, 0x9, 0x400, 0x1000, 0x7ff, 0x8, 0x200, 0x5, 0x8, 0xfce8, 0xc8fc, 0x8, 0x4, 0x5f, 0xb2e, 0x800, 0x80, 0x7ff, 0x0, 0xffffffff, 0x4, 0x8, 0x5, 0x7, 0x8], [0x6, 0x4, 0xffff0000, 0x6, 0x8b5, 0x7ff, 0x3, 0x3ff, 0x5, 0x5, 0x7, 0x3f, 0x6, 0x7f, 0x2, 0x7fff, 0x4, 0xd1a, 0xfff, 0x100, 0x843d, 0x0, 0x1ff, 0x4, 0x6, 0x2, 0x6, 0x5, 0x8, 0x6, 0xffffd58a, 0x6bce, 0x2, 0x7ff, 0x9, 0x0, 0x10c35, 0x2, 0x7fff, 0xffff, 0x2, 0x1, 0x8379, 0x2519, 0x1, 0x3, 0x1, 0x2, 0x9, 0x5c, 0x3fe0000, 0x10003, 0x8, 0x1b94b0e8, 0x7, 0xffffff3c, 0x40, 0x0, 0x9, 0xfff, 0xd8a, 0x0, 0xfffff801], [0x7, 0x5, 0x6, 0x0, 0x1, 0x7, 0x9, 0x40, 0x6, 0x3, 0x3, 0x3ff, 0x67, 0x8, 0xfff, 0x2, 0x9, 0x3f, 0x9, 0x5, 0x1f, 0x3, 0xfffff000, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x7ff, 0xefa0, 0x0, 0xd3, 0x81, 0x9, 0xd468, 0x0, 0xfa5, 0x3, 0x9, 0x0, 0x5, 0x9, 0x0, 0x40, 0x8, 0x8, 0x2, 0x0, 0x6, 0x81, 0x7fffffff, 0x1, 0x9d, 0x100, 0x4, 0xb, 0x9, 0xfffffffe, 0x0, 0x9, 0x9, 0x40, 0xf53, 0x101]}, 0x45c) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0xf91e, 0x81, 0x200, 0x70ed, 0x80, r3}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 03:52:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfe, 0x0, 0x0, @time={0x7}, {}, {}, @ext={0x6f, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:52:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) sched_getparam(r1, &(0x7f0000000040)) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 03:52:08 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:08 executing program 2: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r1, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000000)=0x19) 03:52:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 125.832665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f00000001c0)=""/10, 0xa}, {0x0}, {&(0x7f0000000540)=""/238, 0xee}, {0x0}], 0x5}}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000001740)=""/227, 0xe3}, {&(0x7f0000000a00)=""/140, 0x8c}], 0x2, &(0x7f0000000b00)=""/6, 0x6}}, {{0x0, 0x0, &(0x7f0000000cc0)}, 0x3}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000e00)=""/109, 0x6d}, {&(0x7f0000000e80)=""/110, 0x6e}, {&(0x7f0000000f00)=""/173, 0xad}, {&(0x7f0000000fc0)=""/165, 0xa5}, {&(0x7f0000001080)=""/148, 0x94}, {&(0x7f0000001140)=""/158, 0x9e}], 0x6}, 0x1}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)=""/86, 0x56}, {&(0x7f0000001480)=""/81, 0x51}], 0x2, &(0x7f0000001540)=""/168, 0xa8}, 0x1}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/68, 0x44}, {&(0x7f0000000640)=""/227, 0xe3}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f00000002c0)=""/44, 0x2c}], 0x4, &(0x7f00000004c0)=""/114, 0x72}, 0x4}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNAPSHOT_UNFREEZE(r2, 0x3302) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd7000fedbdf250c00000010000a003593a0cb2d31bf8eff196a430c006e800400010004000100e29684e4a81cf7289e55214b4c2d05fd6bb1d7f96ac16e8ab16d3749a9094ae63534a4bd8ed1e597e16b9710f3dac2d126d26f723e7e95adf3e5b595da17c3ce401f65e1892ad7165255ee2a621919c57b03814da9024d84d26a8f59764df5f8f3a2a28de3edabbe648dbebb0412253d4a5c121e83579c52813be72ebf179b9214137221492201"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x20008000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xfc, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8000000200036150, 0x800007b, 0x0, 0x5, 0x0, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_sctp(0x2, 0x1, 0x84) 03:52:08 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 126.152740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r1, @ANYBLOB="3c000280386b810001002400012bec9da858e0b37a0ada061e8914b2563561117208b575ba"], 0x58}}, 0x0) 03:52:11 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x200, 0x442000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz0\x00', {0x1, 0x81, 0x7, 0x8}, 0x20, [0x1, 0x101, 0x5, 0x3, 0x7, 0xffffffba, 0x80, 0x80000000, 0x875d, 0x6c57, 0x5, 0x3, 0x1, 0x8, 0x6, 0xffffffff, 0x8000, 0xfff, 0x2, 0x95c8, 0xffffffff, 0x2, 0x80000001, 0x0, 0x3, 0x8, 0x9, 0x0, 0x7, 0x4, 0x3, 0x5, 0x2d, 0x6, 0x0, 0xfffffffd, 0x7, 0x2, 0x6, 0x17, 0xffffe929, 0x7, 0xc86, 0x5f8, 0x6, 0x8, 0x5, 0x0, 0x9, 0x1, 0x7, 0x2, 0x8, 0x20, 0x65d, 0x7, 0x3, 0x92, 0xfffffffa, 0x2, 0xfffffff9, 0x4, 0xb6, 0x3], [0x7, 0x2f5, 0x1, 0x80000001, 0x4, 0x9, 0x0, 0x7, 0xc9c, 0x400, 0x5, 0x2, 0xb7, 0x2, 0x40000000, 0x5, 0x1, 0xb8, 0x5, 0x80, 0x9, 0x54, 0x0, 0x8, 0x3ff, 0xffff, 0x6, 0x7f, 0xcd, 0x2, 0x7, 0x80, 0x1a1, 0x5, 0x4, 0x0, 0x2, 0x3125, 0x6, 0x7, 0x9, 0x400, 0x1000, 0x7ff, 0x8, 0x200, 0x5, 0x8, 0xfce8, 0xc8fc, 0x8, 0x4, 0x5f, 0xb2e, 0x800, 0x80, 0x7ff, 0x0, 0xffffffff, 0x4, 0x8, 0x5, 0x7, 0x8], [0x6, 0x4, 0xffff0000, 0x6, 0x8b5, 0x7ff, 0x3, 0x3ff, 0x5, 0x5, 0x7, 0x3f, 0x6, 0x7f, 0x2, 0x7fff, 0x4, 0xd1a, 0xfff, 0x100, 0x843d, 0x0, 0x1ff, 0x4, 0x6, 0x2, 0x6, 0x5, 0x8, 0x6, 0xffffd58a, 0x6bce, 0x2, 0x7ff, 0x9, 0x0, 0x10c35, 0x2, 0x7fff, 0xffff, 0x2, 0x1, 0x8379, 0x2519, 0x1, 0x3, 0x1, 0x2, 0x9, 0x5c, 0x3fe0000, 0x10003, 0x8, 0x1b94b0e8, 0x7, 0xffffff3c, 0x40, 0x0, 0x9, 0xfff, 0xd8a, 0x0, 0xfffff801], [0x7, 0x5, 0x6, 0x0, 0x1, 0x7, 0x9, 0x40, 0x6, 0x3, 0x3, 0x3ff, 0x67, 0x8, 0xfff, 0x2, 0x9, 0x3f, 0x9, 0x5, 0x1f, 0x3, 0xfffff000, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x7ff, 0xefa0, 0x0, 0xd3, 0x81, 0x9, 0xd468, 0x0, 0xfa5, 0x3, 0x9, 0x0, 0x5, 0x9, 0x0, 0x40, 0x8, 0x8, 0x2, 0x0, 0x6, 0x81, 0x7fffffff, 0x1, 0x9d, 0x100, 0x4, 0xb, 0x9, 0xfffffffe, 0x0, 0x9, 0x9, 0x40, 0xf53, 0x101]}, 0x45c) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0xf91e, 0x81, 0x200, 0x70ed, 0x80, r3}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 03:52:11 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x84400, 0x0) sendmsg$sock(r2, &(0x7f0000001a40)={&(0x7f0000000340)=@l2={0x1f, 0x5, @none, 0x400}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)="dff6658e24546458850c35fb3d853de029e8c2375c2304a7b65585967aa2f3671f6b278c96e979907a7a4932853b5ae094cb33037059e2be813b0b13871208d8b56276f024f87569efda789d3915dcc3b76e752fb9e3b58e04cb82bc7cb209f9af515d67eb395f4b39ba7725a89485955c067ec05dd3c99dbde368c96e1815fe03ca43adcb959be0b6565cf2a974ac12695849eda20a9c2ef37c4bc245447ffe032197f70903b54b76cf851c54", 0xad}, {&(0x7f0000000240)}, {&(0x7f00000004c0)="0ea5c9c21d4c37310cb3a49b525988d8d2b15cd555ebf18829aec3164f00c3351d51c292d17b65c71a1fa5ab8a88fd20390034525d300d3e344c9577e8123bacea34ae1e004877d39e4051dd79bc9e2d892d811f5ecbcff897d162", 0x5b}, {&(0x7f0000000580)="0d64aab0e8d75e54d750418b9cc39ad4dd473ac7d436ecf91565ffaf9b1ec23cabd7ed79c69e1b1efa612e62382cea66015a8a4afa3d750b3a0f68ded6bd2c917c47c46b256999d6cd6ddbac8485896da9ef718a9bb1a8a2609ac109ae38d3a0440c8a8257ddd0227a434424897f91c595dd6e5563fb06dd418f0215d29f641b96af181993cf356c4622ffdc3de114bf40", 0x91}, {&(0x7f0000000700)="5e874571a46326a048d7138eddaea1b0ed8e9709b1fd74ccff8f059cd0f2558a9ab1de73e8823631517706a4b1971dfaee536ecd35cf8cc78249bac7d69a54789b01db77611663bc1f4dce22f2b9794df49b6e5e8bd829cdbd83635309b4fb6efec09704da1d3e1f43f503c5e88acb318662d3d8d5a9ffb55a76da92c66e751db99d4d1813831203c0c1deb80ee4b628f1831a35de65c57b7e42bd231e8c1fa419bce4ef8e03d3261792b140da541ac58ab56f5053b82a5e94849d22f60a6b18d07eeea50b", 0xc5}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="1b305d8d8850161db0b728b848e15ae39ac5e04f9e7f0b23ed32028ad3ff2c3f04d9bf0c416fa4038de3f975ae90a49d9287e7353b830f56586d5e2df4b7c23d6b915db32b824deb112ae777f3ede477a92090afd12bf21820afa0c6a33ca5b2c5b56e607c98dd0436a1579e8d0659c34f891cf8c2e06d42c1a53b612665f54f7b25576f5790a9925edd8cbc937181548e15ee5d565c884d7f2a4f08483b230384462df6714b29e574a8f300534320a08eb4085e16776863a9d46978d83e4943a1c7b2f5f98f011f489d33146093f8a591332d1faa5be4c354a4", 0xda}, {&(0x7f0000000640)="46d36c8980f7aac53a8d4266c89ea0ab67df76ebeec3f94aeac601b65d2268baf786fa3daa051394a8cfe355c3531aa4ba157405ba5a90c8842ce1a4772ea13fe8f99aafad74fd7f1d89ba247990864081627852cd6629e33081b7a906048b415130305628aae14bb3", 0x69}], 0x8, &(0x7f0000001980)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1c}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}], 0x90}, 0x8004) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0x8, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x581, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x320, 0x2006}, [@IFLA_BROADCAST={0xa, 0x2, @local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20313, 0x1}}, 0x20}}, 0x0) 03:52:11 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x5437, 0xfffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1908) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) vmsplice(r2, 0x0, 0x0, 0x834c8f9da21b59b) 03:52:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc7, 0x10500) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4841}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) fcntl$setstatus(r0, 0x4, 0x6c00) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) [ 128.718639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.773031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:52:11 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 128.950175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:52:11 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f00000003c0)="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", 0x635) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x88100, 0x0) sendfile(r0, r1, 0x0, 0x1c575) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 03:52:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x94880, 0x0) write$snddsp(r1, &(0x7f0000000040)="ae45ba28b9", 0x5) keyctl$join(0x1, &(0x7f0000000400)={'syz', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@private0, @remote, [], [], 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5a94e3a1341f8d0220990da5c64c13573071df3a9cbc9bad47e47a9a25c6"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 03:52:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc7, 0x10500) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4841}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) fcntl$setstatus(r0, 0x4, 0x6c00) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) [ 129.218449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10422007}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x100, 0x70bd2a, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 03:52:11 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000040)=0x100, 0x4) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="44ad210e2936afe2999f80508b65dd8cfba190670934597e332850096dcb7610b0319b219074f695fd780b7c8ce7656a489ca6e69b33f7cfcbedf9"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 129.330146] audit: type=1804 audit(1595044331.952:15): pid=8432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir145045945/syzkaller.pGGZes/9/file0" dev="sda1" ino=15826 res=1 [ 129.341112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'rose0\x00', 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 129.456026] Cannot find add_set index 0 as target 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)={{0x108, 0x2, 0xd2, 0x295, 0x12d, 0xd4, 0x6b, 0x9}, "95cc34b66b8a0c6a2218212d6c3ae2d439ede339076bece85a669a6fce369aa0ae3573d764bd65ecd578471b39f6b06850292476e0837287e8974349702d0b239819431feff252f866d54e6238d5fceefdd0eaf2bf14495a1e4e64857a1ea042294fd49f1d657a448fa8", [[]]}, 0x18a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) r4 = socket(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x440000, 0x0) ioctl$KDSKBLED(r5, 0x4b65, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="24000000560007038dfffd946f610500070052f533e7bdbaa9a80000000000000400ff7e2800000011ffffba16a004000000000500000013000015000000eff24d82380280ec7df7efbf5472c8b425704ab8e0dd008bc92e54e61b2a7b5241c4dad572f68cbc7864d04a386ba06c7fd39acd451eaf08f6f76dd20a5c18009f7f26d3b6ab46566e7fbe6431488a8af57ef1822b9ecf3782ded13d5fc04146f672daa14b5b24be3fbe67858fab40ed9a4c507c22156134102ea17f5bfcf5c500209c3461e4fce37f9a5b78d4dcd4b7530b08424b3603f521c1d89b1dbd29f9c49e76ddd13cbda9d330d2ead391a293a210eee3230b3f3a01d9da9b11af4ce6f357a6", 0x101}], 0x1}, 0x4) 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xc0, 0x9, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x200}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24000001}, 0x4040) 03:52:12 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x7) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) [ 129.660471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65297 sclass=netlink_route_socket pid=8480 comm=syz-executor.5 03:52:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00(\x009\r\x00'/20, @ANYRES32, @ANYBLOB="000900000000ffff00000800013f007066003800899590bf370d18b98ce695020034000100300000000a000100706575b384656ac77ba0d6773decb4a2f3be4176dd385df9fbdd09d04921fc30655349035fc6dfcf9c308fa2c6f779406eefc1b6c5540e7dedb80b12a523a027254eb34f2653430180e6e82956996da7"], 0x64}}, 0x0) 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xc0, 0x9, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x200}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24000001}, 0x4040) 03:52:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {0x0}], 0x2, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x32) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000b12000/0x4000)=nil, 0x4000, 0x3, 0x10, r3, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) 03:52:12 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:12 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x55, &(0x7f00000000c0)="57c1c36b0720c2b4ec5c84babf516c4d473332ebf0bf08a5783e30ab035354069be697b1e6735958b338a1dcd8b462239502556342883eb2595ff35623e86555c5aa50c77c018bc24a820364737495f4008c6b72c6", 0xe6, 0x0, &(0x7f0000000280)="04c5cfb2039540d328f20898847326dcf5ca89cfe65ec21d24f00b679ec6b515a2fdcd4084434fe221dfdae54a93bff0b28dafdb27ca80c79040e44b97829979230fc9791297504c0a5565891c65f17100262a92bde85afe49cfb0546b60ed4cf7f8424bf1bd864c303fdb524b36159d06953ae4bf08427316e970509e67cac2913bfe1c47dd3663e757d85e8e6e186276c6eec419ff3102ca22db5e4a3101b5534ecbeea4a8186db80b9979aabddbc3f5bc1e6dfa29a2e1d56f89582c8188de3a934cec95ea6463dafbeca72c412ce88dae3d3bbf687a71251daeefb6b4e1a5c3fb04e9e911"}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x38) 03:52:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = fcntl$getown(r2, 0x9) getpgrp(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r6, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x9c, r6, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x470}]}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xd9}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x3ff}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x79c, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x35}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff88}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc2, 0x4}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "36a1dc330b98b8b8", "978786dea50a5529656632143c640f78e88e0be62afcce2c65048ba58dc41f00", "dfcb8646", "f70aa419c361fcf5"}, 0x38) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYRES64, @ANYRES16=r2], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$inet(r5, &(0x7f0000000140), &(0x7f00000001c0)=0x10) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0xd0, 0xd0, 0xffffffff, 0x2d0, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, &(0x7f0000000200), {[{{@ip={@broadcast, @empty, 0xffff00, 0xffffff00, 'veth0_to_hsr\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x5e, 0x1, 0x2b}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x4, 0x1, 0x4, 0x2, 0x2], 0x1, 0x1}, {0x0, [0x1, 0x4, 0x3, 0x3, 0x4, 0x3], 0x2, 0x2}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x12}, @dev={0xac, 0x14, 0x14, 0x44}, 0xffffffff, 0xff000000, 'veth1_to_hsr\x00', 'geneve1\x00', {0xff}, {}, 0x2f, 0x3}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x0, 0x4, [0x4e21, 0x4e23, 0x4e20, 0x4e23, 0x4e22, 0x4e21, 0x4e20, 0x4e24, 0x4e24, 0x4e22, 0x4e20, 0x4e21, 0x4e24, 0x4e23, 0x4e24], [0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1]}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @loopback, @gre_key=0xfff9, @port=0x4e23}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x3d}, @local, 0xff, 0x0, 'bridge0\x00', 'veth0_to_batadv\x00', {0xff}, {}, 0x5c, 0x3, 0x3a}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x800, 0x1, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@multicast2, @icmp_id=0x65, @icmp_id=0x68}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x40}, @loopback, 0xff000000, 0xffffffff, 'team_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0xff, 0x0, 0xd1}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xd, 0x2, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @loopback, @broadcast, @icmp_id=0x68, @gre_key=0x8}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4, @empty}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000780)="c90cb4f1b156614893e21cfa0367df448cb2d44823511a755d723c195b5a59b35676e772601fe22b7fa44ee68fd1f5a5f5ffa38e40d25462c60fc3df0e58b4c088a17ed0960d975a6ae032f955bfe43cbfc14cc2c8bef1c9cbfa6eb9d67529df0f8aab987fb6d283492f716bba3bf8a4a7cb918a4235855fa9cd1f9e2212e42fbe74aeb51fb3746d73d8e68d54a436f839e4985fd235f16fdb58dfee58ed968b5b3516", 0xa3) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000740)) 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1479fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="19", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 03:52:12 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000340)="18", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x240) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0x7, 0x0, 0x9, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 130.065892] audit: type=1800 audit(1595044332.682:16): pid=8531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=114 res=0 03:52:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:12 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) [ 130.134297] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:52:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 130.191272] print_req_error: I/O error, dev loop5, sector 0 [ 130.198056] Buffer I/O error on dev loop5, logical block 0, async page read [ 130.242558] nla_parse: 3 callbacks suppressed [ 130.242564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {0x0}], 0x2, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x32) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000b12000/0x4000)=nil, 0x4000, 0x3, 0x10, r3, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) 03:52:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:13 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:13 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x208200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x20040000) ioctl$TCFLSH(r3, 0x540b, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) sendfile(r0, r3, 0x0, 0x8000fffffffe) 03:52:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 130.867257] audit: type=1800 audit(1595044333.482:17): pid=8588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15849 res=0 [ 130.884879] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 130.893326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:13 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000340)="18", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x240) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0x7, 0x0, 0x9, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:52:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:13 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 131.124527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000100)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r5, @ANYRES32=r1, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64", @ANYRESHEX, @ANYRES32=r7, @ANYRESDEC=r7], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:52:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1000000000000, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r2, &(0x7f0000000180)="e67b197ace2121272f2605464f4ede2e0f443f95d9e1f4e06eef365744d982749cf5feb368519e0297aa8e4f71973d390949a672a235a816fbc664ca6901007b004f0f0438af2f1b1fb3e500"/85, 0x55) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x1}, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2, 0xfc, 0x6}, 0x20) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYBLOB="feb504f64a745f994148dcf1eb4912d1d1df271edff4cf667dbdf028ab76f1cfb5c273821e5a9acc5a15a4afc0234dea3f12b8d5bb449b3b27f599957d6bd5000000000000039ee7d14f5b5205e01556e1aed3e71e488fb0ca90e4d0bf27d9c1b63f292c33e3afb085726749d4d8d563084ad22a75125e906c47ade5ae37eb0ce1545cf901a8c89d9d21b9d3147f4fd2ebb1317a6e8f0409c914c02f790800000000000000f2d591dd207ef06162447c5d72cc834fd99b09103fffbd3def98c45d1a18eb72b1ace69348cb8512cc232cfc9b980c750000abf5e443824252fda1f760c9f80baa3980a483ef7272e066e85a0807000000b9b1898a3858ec460ff440d5ded63713f7e5d4048dc10a2a3df7cecd09fd095f554043e85cbcf780b7b3aefdf1ac70ec5d78b25745b0f48fd2adaa2456303c423449540be116380b424310d8162b3cc8d9ef3e8a2bc6e7382470ac1252bfe5703fec2fb948442363aed50dc83c2171d13a74ab5609cc0106feb9888108355c943eeb0b7ef0ff18df5f7ec4b4dab039ed02e0a9f1897e17d08977e820ec5b6c345551f70ee4fead3f3535f23735901db96db87c536ea88449e3b7071e53b43f2a63", @ANYRES32, @ANYBLOB="692cf401bb76d6282614faf70c5d5addfa"], 0x7, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x10) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 03:52:14 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:14 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 131.549210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.607144] audit: type=1800 audit(1595044334.232:18): pid=8668 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15852 res=0 03:52:14 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000340)="18", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x240) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0x7, 0x0, 0x9, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:52:14 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="511119c5bc41"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c088}, 0x0) 03:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000100)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r5, @ANYRES32=r1, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64", @ANYRESHEX, @ANYRES32=r7, @ANYRESDEC=r7], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 132.012340] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 132.041831] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 132.063045] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 132.087064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.160444] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 132.200583] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 132.241530] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:52:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="511119c5bc41"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c088}, 0x0) 03:52:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:14 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:14 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:14 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x821, 0x0, 0x200000, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) sendto$inet(r0, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 132.375890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.393601] 9pnet_virtio: no channels available for device 127.0.0.1 03:52:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 132.430374] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 132.452255] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 132.470803] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 132.545485] 9pnet_virtio: no channels available for device 127.0.0.1 03:52:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = socket(0x10, 0x5, 0x6) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x7fffffff, @dev={0xfe, 0x80, [], 0x33}, 0x6, 0x3}, 0x20) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002e00) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:52:15 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:15 executing program 5: socket(0x10, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={0x10, 0x3fb, 0x0, 0x70bd25, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x11}, 0x4008010) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6, 0x4000) ioctl$FICLONE(r3, 0x40049409, r1) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000180)={'syz_tun\x00'}) 03:52:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}, 0x7f}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)=[{0x0}], 0x1}, 0x8000}], 0x2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 03:52:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 132.852939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:15 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:15 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) [ 133.134562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:15 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x56f1, 0x3ff}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cde43e0bb6d2cf10c5841794f0144c9dbad73700b2e5e4a763f5ae731e71a1326fc1a07d0658bb903d79d9f25046d8a7feaafa2e7c1d18173b7bf7a106d760fe68719bca1ceaaabfd06ffb9a97bbaff607000000f2b421235562decf0b78e638976973ad78a19431a65d9e2be7c8296ffcbc4ea50486b2e308c45755d8d1cfff35a3d3f16b5beb01bf03059d5ebbd9a4dda71b34372f340000e1679393cbf8fe54eeb74b43a4d7b37627da9b049384492011fbd9474a1c845bfeafb885769e08707655c120acbf858e49cf57487bd5c64700"/231, @ANYRES16=r5, @ANYBLOB="1d0f000000000000000016000000140021800d0001007564703a73797a31200000100800010006400000080001000700000808007f00faae000008000100010000"], 0x54}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01030013036d010b71500c"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x17}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xe2e139c6b109abdc) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d00121d8f1f5", @ANYRES16=r5, @ANYBLOB="00000000200004801c000780080001210500000008000a000004000008000300090000005000058007000100696200003c000280080001001400000008000300040000000800cefb52336038c5077107275afde3e0d40300140f0000080002000000400008000400ffffffff0800040085049c3508000200060000000800010075647000000101800c00028008000400e1070000380004001400010002004e24ac1414bb0000000000000000200002000a004e240000000400000000000000000000000000000001010100000c0001006574683a77673100170001003a76657468315f746f5f62617461647600003c00028008000100000000000800020007000000080001000400000008000200000000000800030005000000080001000c00000014000280080002000600000008000400000000000c00028008000400c9000000380004001400010002004e21000000000000eeffffffffff1f0002000a004e220000800000001200000000000000000000000000750985314c000380080002000300000008000100070000c3f7f70008000200000800000800020000020000080003000800000008000200f8ffffff080003000100000008000300090000000800030005000000fad946039692e9f1b6acadc20fa0ba21ccc74ba5cfbe21f0ec1df0aa612f06895a9a97ee4a39760ac0d6b65f67f8b8c027fb7bb3b151e454b1cd60c4cf9aebc56df398ec40a4c317fc0c3c5e5279a7d626d2ba80fbe610595526d0c765e60642b7acdc01000000b88b0f26271cb7bb340def686606ebebfe1feeeeb8a4a59067d157dba648d354ff3b8d04038d28eacf692346ba3b7e609015acc4767de0df1f797d0a11489ac9be09ba0c4a824756cfa742a7a85177cbcb0bdfe5bd4a3ba17f1b614218cd70e5b33f65a83861ab89fbb40f3e86849b06b77fcdbb9da4ad8931ea9074efc537d8873ae70cf88a04990bbcd1e12e115ceb06e68f60fcb8582efca00df4e9523d0021a72410686754a90c8e20e13d7827ba640e3fb6d8322f83fd6615c44a53f23df19a8183687235d544503e3fb4482d4c7731ccbce0dba1ab735d7c9d8869425cad56f1d40b4ca91aa128521a9de6fed625ec6362860e3ae36d117a511ee74f38f453a6dc44af"], 0x1d0}, 0x1, 0x0, 0x0, 0x24044082}, 0x400c000) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x15, 0x1, 0x3) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) pread64(r8, &(0x7f0000000000)=""/107, 0x6b, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a1f000003006708000800030040000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x10000254}, 0x0) 03:52:15 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) [ 133.269820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = socket(0x10, 0x5, 0x6) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x7fffffff, @dev={0xfe, 0x80, [], 0x33}, 0x6, 0x3}, 0x20) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002e00) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:52:16 executing program 4 (fault-call:2 fault-nth:0): r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:16 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:16 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r2, &(0x7f0000000340), 0x41395527) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000340)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x401, 0xff, &(0x7f0000000580)=""/255, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6f71, 0xd17, 0xdfffffffffffffff, 0x0, 0x0, 0x0, 0x2e3e9ded}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x34) fcntl$setstatus(r3, 0x4, 0x7100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:52:16 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) [ 133.734246] syz-executor.2 (8787) used greatest stack depth: 23888 bytes left [ 133.781030] FAULT_INJECTION: forcing a failure. [ 133.781030] name failslab, interval 1, probability 0, space 0, times 1 [ 133.796334] CPU: 1 PID: 8846 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 133.804137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.813487] Call Trace: [ 133.816077] dump_stack+0x1b2/0x283 [ 133.819708] should_fail.cold+0x10a/0x154 [ 133.823872] should_failslab+0xd6/0x130 [ 133.827843] kmem_cache_alloc_node+0x25f/0x400 [ 133.832420] __alloc_skb+0x9a/0x4c0 [ 133.836035] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 133.840902] tipc_buf_acquire+0x28/0xf0 [ 133.844861] tipc_msg_build+0xd1/0xed0 [ 133.848738] ? __lock_acquire+0x655/0x42a0 [ 133.852961] ? tipc_buf_append+0xb60/0xb60 [ 133.857219] ? __lockdep_init_map+0x100/0x560 [ 133.861700] __tipc_sendstream+0x467/0x8d0 [ 133.866012] ? tipc_sendmsg+0x70/0x70 [ 133.869810] ? lock_sock_nested+0x98/0x100 [ 133.874037] tipc_sendstream+0x4c/0x70 [ 133.877908] ? __tipc_sendstream+0x8d0/0x8d0 [ 133.882320] sock_sendmsg+0xb5/0x100 [ 133.886037] sock_write_iter+0x22c/0x370 [ 133.890085] ? sock_sendmsg+0x100/0x100 [ 133.894054] ? inode_has_perm.isra.0+0x153/0x1d0 [ 133.898814] ? iov_iter_init+0xa6/0x1c0 [ 133.902776] __vfs_write+0x44e/0x630 [ 133.906478] ? kernel_read+0x110/0x110 [ 133.910375] ? selinux_file_permission+0x7a/0x440 [ 133.915208] ? rw_verify_area+0xe1/0x290 [ 133.919255] vfs_write+0x17f/0x4d0 [ 133.922784] SyS_write+0xf2/0x210 [ 133.926226] ? SyS_read+0x210/0x210 [ 133.929838] ? SyS_clock_settime+0x1a0/0x1a0 [ 133.934231] ? do_syscall_64+0x4c/0x640 [ 133.938203] ? SyS_read+0x210/0x210 [ 133.941829] do_syscall_64+0x1d5/0x640 [ 133.945707] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 133.950878] RIP: 0033:0x45c1d9 [ 133.954064] RSP: 002b:00007f31b8198c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 133.961756] RAX: ffffffffffffffda RBX: 0000000000036380 RCX: 000000000045c1d9 [ 133.969010] RDX: 0000000000457d10 RSI: 00000000200000c0 RDI: 0000000000000003 [ 133.976263] RBP: 00007f31b8198ca0 R08: 0000000000000000 R09: 0000000000000000 [ 133.983514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.990767] R13: 00007ffdd8ea357f R14: 00007f31b81999c0 R15: 000000000078bf0c 03:52:16 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:16 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:16 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x6, 0x6, 0x4}, {0x7, 0x81, 0xff, 0x9f16}, {0x3, 0x7, 0x7f, 0x2}, {0x1000, 0xff, 0x7f}]}) 03:52:16 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:16 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x0, 0x3, 0xfffffffb, 0xdecc0e58992a718b}}) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000000c0)=0x10, 0x100000) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{}, 0x4, 0xf53f, 0x3f}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180), 0x4) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bdeec7f2c46ef109ece60c40eb71599854b37c6ed2a3acc58a61080426e086f92ac8522e7245df293772ebf2093bd670a553714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f040c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de56007604dc8f848714b8af4417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673af65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d513ce62510fd76d33483c8470ad50c085d585f60e09d93a87a838d8318a08725fae2407f23d7c6b110a2c93bbf4b712fbffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ff810000007463eb2c38010f3caab149a02b93c9d11c07b67def5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30000000000000f000b5c953051d74ecfb024a9e119b0bdf2961970085c41223f0a4a6da51e94d16e966ae389bb0b0e77e1fd5fc12f22c4d416737c6bac049df4da4a385738a8d9a01de05b4085cb1338ad3141d3e1ca43878391322c6ca009b29a110c67179df4694f19c815732c382bf8c312327012040170c48dd7bc5ccd5c25a800c8c67b21cd2f933990a2846033fcdb8789b1d5468fb77e03bbe01a82f2cde15aa35af764dd2f21e75a412b9d210b51d132f16e568391326cb74989b8ed0ec7556a10b0f1ed60171ba6d024dd43c28e6ae39ed46372f80318333fedda43c30837b4e341f756ac385f926f528fb36baf4fa6033cff03593634094b0eff5a575dd22157c9cd7802b27c8179fc6d5abd26ac623ed9970a329c2bb4ade868931066b6b99a3dfa1e4d08cdadd2d06d59d8cfcb1981e1c2b863d25cda75f4e595affed173e5af070828fe57bd9bb8d40bd171c36b53a60b7dcb6ae76fab35bb513e9aeefa390ea36eccbdfdf9910f62721a261db4c6b71d9a98fc961d7bf5109fea3e8f3c70da562a4ebdd0426f90000000000cea1ecd54defc90119bf541ea9e8273e6a6d253f", 0x3e7, 0x7f}], 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x9a57c000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x20001406) 03:52:16 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 134.275310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:17 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:17 executing program 1: r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:17 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/192, &(0x7f0000000240)=0xc0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000800)=0x3b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01030013036d010b71500c"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0xc9c1}, 0x4000900) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) pselect6(0x40, &(0x7f00000004c0)={0xf3de, 0x7f, 0x8000, 0x7, 0x0, 0x3, 0x6, 0x81}, &(0x7f0000000500)={0x7, 0x6, 0xfc0000, 0x200, 0x9, 0x3, 0x1, 0x7}, &(0x7f00000005c0)={0x4, 0x3, 0x4, 0x37, 0x1, 0x1000, 0x0, 0x5}, &(0x7f0000000600)={0x77359400}, &(0x7f0000000680)={&(0x7f0000000640)={[0x1000]}, 0x8}) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000480)={0x6, 'macvlan1\x00', {0x5}, 0x1}) 03:52:17 executing program 5: r0 = creat(0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r4, 0x8}, &(0x7f00000001c0)=0x8) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x76, r5}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0xffffff8f, 0x0, 0x5, 0x1cd5, 0x1, 0x9}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback={0x57220600}}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:52:17 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:17 executing program 1: r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:17 executing program 1: r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:17 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:17 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:17 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:17 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x4}, r0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x48000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) 03:52:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:17 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="08707c341d8a6444990423355892d5bdf9955c09e609ccacf1119f226e82349746c2687c429c0492b58406faff8fa538e4d87b30ba51e5a18ab7592395efa8678b741c12ce20dcb437123b6f1d8ff1aaf091"], 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000740)={0x5, {{0xa, 0x4e20, 0x5, @private2, 0x4}}, 0x1, 0x6, [{{0xa, 0x4e23, 0x96, @loopback, 0x6}}, {{0xa, 0x4e22, 0x1, @local, 0x7}}, {{0xa, 0x4e24, 0x8, @loopback, 0x8001}}, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e23, 0x8, @remote, 0x5}}, {{0xa, 0x4e23, 0x4, @local, 0x4}}]}, 0x390) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 135.387514] nla_parse: 2 callbacks suppressed [ 135.387520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.475220] kvm [8973]: vcpu0, guest rIP: 0x10c Hyper-V uhandled wrmsr: 0x40000005 data 0x5 [ 135.499670] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.508423] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.517232] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.526039] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.533957] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.543364] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.553869] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.564469] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.573118] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 135.581636] kvm [8973]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 03:52:18 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r7, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:18 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000)={0x2, 0x1, [], [@jumbo={0xc2, 0x4, 0xfffffefb}, @pad1, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x1}]}, 0x18) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:18 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:18 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:18 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 135.809352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x22003e, 0x0) 03:52:18 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:18 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 136.039091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000000)) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40b000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r5, 0x0, 0x2, 0x4}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r7, 0x0, 0x2, 0x4}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000680), r9}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:19 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={[0x5b58]}, &(0x7f00000001c0), &(0x7f0000000240)={0x77359400}, 0x8) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:52:19 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:19 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:19 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 136.652399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:19 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:19 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000980)={r0, 0xe519, 0x1, 0x1}) write$binfmt_aout(r2, &(0x7f00000009c0)={{0x0, 0x8, 0x9, 0x171, 0xac, 0x6, 0x2f3, 0x2}, "40ee856f96d8defcd18d8f9bc5e7eafa6e438fec81e7accc9e26b3b67b4209d32da33f21469410e9fe303ff3460b358154ce5b9ef861a1a50dabb9850efa4bc60e8ac478bfbeffdbee62253d3276961b9fece663ac751e270af4f301db023dddc123e42e6f15c707ee73c62c39ebdaa00efd41d9b44e699790b0474193c66103e584fd8a0877d14c2b16ddc80085e7f5bc6b86e08e493d537092e8ebcec1bb70cd9f94bee9323fe4c9f52f0f82b3aa55d7db26b3be1c184092df7b45b59dbc139836ab721eb07bf193b49898853f2f30522a93c6dd07a14da132917382c8d14f3074353a9bfcd29f", [[], [], [], [], [], [], []]}, 0x808) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cifs\x00', 0xe000a, 0x0) [ 136.853972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:20 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:20 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:20 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)={0x8, 0x6639, 0x400}) ptrace(0x4206, r1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x7fff, {{0x2, 0x4e24, @rand_addr=0x64010102}}}, 0x88) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000100)={0x24, "92742fea04c33e374ad73c37f9fa805d511d1051b9ed3f064cfb0ee022378c6681a1e897b4f840316fec1ff6bad50a45c8a6132deeb0fa034b4ef3dc12161c9d6319f1c614c4e9412376e8a708fcf2d1c5fb4d77553914f0bea99595bdfc285e5e3965c30a0527d9a984c62521ba6aa4930a59d27c31777774bc73df29c9e668"}) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) getpgrp(r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000006c0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xb8, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r4) rt_tgsigqueueinfo(r4, r4, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffc58b}) ptrace(0x10, r4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, &(0x7f0000000200)=0x6, 0x8) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="50000000b1b5ef25d04cab8c7fc40f44a7b1e7735068ba5e92130a272d043dea6a26c61c4722b97307680d9beeb30981c6597235966297d5fe5b5a24932d50ea31", @ANYRES16=r3, @ANYBLOB="020027bd7000fedbdf2514000000060010006e02000006001a01020000000800a400030000000800a4000200000008001400", @ANYRES32, @ANYBLOB="0600b500520100000c001300baaeb27914da3803"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40040) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000240)={{}, {0x1, 0x5}, [], {}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x2c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast2, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c200a2}) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:52:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:20 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 137.527129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r3, 0xdc7fcb2b74e70191, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78a}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048811}, 0x24000810) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:20 executing program 5: r0 = socket(0xa, 0x3, 0x22) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'veth1_to_bond\x00', 0x23}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000780)={0x3, 0x1, 0x1c, 0x0, 0x78, &(0x7f0000000380)}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3f, 0x240e00) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000300)={{0x33, @broadcast, 0x4e21, 0x3, 'nq\x00', 0x4, 0x6, 0x4b}, {@local, 0x4e24, 0x4, 0x8001ff, 0x1, 0x10001}}, 0x44) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4400, 0x0) sendmmsg$alg(r6, &(0x7f0000000280)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="d2cc39c9e23df0705aa3cb9b19f0d02d6f79aaae943aad69c1f238e40d6798f21fbfa9d61300f998105fd89b377f4b1bb60a1f2802cce2809314eb5a97c26c352c296491836cca0929e4c0b8f762187f2d580cbf8a7e78ad82b16ca06f9a78fafa88f01f219c5222d542ed4a7329468ff6acbfee5138c841889cd2994895772ebdb6b1833222210c8f3c3949128d920388e6f9dc87fd29a918bb21455eceab674f5cd5c75bea951ee5c402d9bbcc52", 0xaf}], 0x1, 0x0, 0x0, 0x40000}], 0x1, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f0000000040)={@null=' \x00', 0xa, 'wg0\x00'}) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:52:20 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:20 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:20 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:20 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@private=0xa010101}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) creat(0x0, 0x0) 03:52:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7f) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x202, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/193}) socket$inet_tcp(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$unix(0x1, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) write$midi(r2, &(0x7f0000000000)="d56f223f73fb0b82d8db7754702983015bef7f7097cc5603dfa76c00d1b9f3022140cd825e1b06815fc0daa631c19e5cbcc208139d4da3d45432a08ad5e0bd1d0b260ac45653bff7a492af499e2e17b7cc0400d02033c682a9b441300b161abe0cfa734b7a928378cef210cef87f4fd26b1fb3a894", 0x75) [ 138.494787] audit: type=1804 audit(1595044341.112:19): pid=9171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir145045945/syzkaller.pGGZes/29/file0/file0" dev="sda1" ino=15915 res=1 [ 138.597885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.628231] audit: type=1804 audit(1595044341.112:20): pid=9189 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir145045945/syzkaller.pGGZes/29/file0/file0" dev="sda1" ino=15915 res=1 03:52:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:21 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="000028bd7000fbdbdf25050000002c00068004000200040002000400020008000100000000000400020008000100ff0f00000400020004000200540007800c000300e4000000000000000c00030002000000000000000c000300090000000000000008000200000000000c00030000000000000000000c000300c80c0000000000000c00030003000934ee6452a8f7392921b45e66d986000000000000000800010084e3c93e0c00030001000000000000000c00040009000000000000000c00030002000000000000000c000300e5000000000000000c00030001010000000000006c417173080001000400000008000200ffff00000c00068008000100ce0600002c0006800400020004000200040002000400020004"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r3, 0xdc7fcb2b74e70191, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78a}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048811}, 0x24000810) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(0xffffffffffffffff, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = dup(0xffffffffffffffff) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000001240)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'ip6erspan0\x00', {}, 0x2}) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000200)={[0x9, 0x81, 0x6, 0x7ff, 0x9, 0x6, 0x2, 0x582, 0x7ff, 0x8, 0x8, 0x1000, 0x10000, 0x8, 0x80000001, 0x9, 0x0, 0xb0b6, 0x24a, 0x2, 0x1, 0x4, 0x4, 0x8, 0x4a, 0x3f, 0x80, 0xb73, 0xfffffff9, 0x2, 0x2, 0x0, 0x200, 0x2251, 0x87a6, 0x4, 0x40a, 0x20, 0x7, 0x28a, 0x10001, 0x2, 0x7fffffff, 0x3, 0xd1, 0x80000000, 0x2, 0x4, 0xfffffffa, 0x6, 0xdb9, 0x800, 0x7, 0x3, 0xff, 0x80000001, 0x4, 0x44b5bac4, 0x7ff, 0xff, 0xb0, 0x7, 0x3, 0x4616, 0xc01f, 0xfff, 0x9, 0x2, 0x7fff, 0x1, 0x6, 0xf3bc, 0x1f, 0x627, 0x3ff, 0x3, 0x4, 0x9, 0x8000, 0x6, 0x959f, 0x6ca299d4, 0xffffffff, 0xf6e, 0x100, 0x6, 0x7, 0x3, 0x3ff, 0x1, 0x81, 0x6, 0x800, 0x7, 0x8001, 0x6, 0x3, 0x5, 0x40, 0x9, 0x5, 0x1, 0x5, 0x1f, 0x0, 0x2c62, 0xf3, 0xfffffffd, 0x64e0, 0x4, 0x1, 0x40, 0x7, 0x100, 0x1f, 0x4, 0x7, 0x2, 0x200, 0x0, 0xff, 0x20, 0x4, 0x7f, 0x6, 0x8, 0xffffffc0, 0xfffffffe, 0x8, 0x9, 0x1f, 0x401, 0x3, 0x8, 0x2, 0x101, 0x0, 0x7fffffff, 0x4d7, 0x6, 0x2000000, 0x1, 0x0, 0xadb4, 0xfffffffd, 0x800, 0x1f, 0x9, 0x1000, 0x200, 0x3, 0x10000, 0x1f, 0x1000, 0x9, 0x5, 0x6, 0x80, 0x7, 0xc, 0x3ff, 0x9, 0x7fc00, 0xff7, 0x10001, 0x0, 0x32d, 0x9, 0x2, 0x8, 0x0, 0x9, 0x5, 0x3, 0x2, 0x5, 0x4, 0x7f, 0xa9, 0x7, 0x3f, 0xfffffff9, 0xdb, 0xffff52e9, 0x3ff, 0x1000, 0x1ff, 0x2, 0x9, 0xffffffe1, 0x6, 0x628, 0xfff, 0x6, 0x0, 0x80af, 0x9, 0x0, 0x371e9c8e, 0x0, 0x0, 0x2a, 0x6, 0x800, 0x5, 0x79a13c21, 0x9001, 0x7, 0xff, 0x272, 0x47c, 0x9c96, 0x6, 0x32c, 0x0, 0x4f00, 0x2, 0xbd, 0xff, 0x1, 0x2, 0x7, 0xbe5, 0x0, 0x200, 0x29b, 0x8, 0x6, 0x8a, 0x8000, 0x5, 0xa985, 0x8001, 0x1, 0x9, 0x80000000, 0x7f, 0x0, 0x7, 0x3, 0x0, 0x1ff, 0x1ff, 0x9, 0x7f, 0x7, 0x7, 0x7, 0x400, 0x3, 0x7, 0x47c6d9c0, 0x0, 0xfff, 0x53c47a45, 0x5, 0x5, 0x3be, 0x100, 0x1, 0xeb0e, 0x4, 0x8, 0x3, 0x200, 0x82c2, 0x8, 0x8, 0x1, 0x7fff, 0xfff, 0xfffffffc, 0x81, 0x200, 0x2, 0x7f, 0x1, 0xda, 0xffff, 0x10000, 0xcd1, 0x2, 0x7, 0x7, 0x6, 0x6, 0x2, 0x4, 0xfff, 0x4, 0xcce, 0x8cb6, 0x0, 0x8000, 0x8000, 0x4, 0x9, 0x9, 0x2b, 0x7ff, 0x9, 0x3, 0x7f, 0xff1, 0x800, 0x10000, 0x8000, 0x5cd5, 0x1, 0x9, 0x8, 0x7, 0x8, 0x5a3ba82e, 0x1000, 0x7ff, 0x6, 0x80000000, 0x5, 0x113, 0xfffffffb, 0x9, 0x0, 0xfffffff7, 0x1, 0x50000000, 0x3, 0x62, 0x5, 0xffffffff, 0x6, 0x6, 0x0, 0x3f, 0x20, 0x1, 0x7, 0x400, 0x8, 0x1ff, 0x1, 0x5, 0x200, 0x401, 0x1c000000, 0x1, 0x4, 0x9, 0x2, 0x10000, 0x0, 0x0, 0x3, 0x0, 0x4, 0x8b, 0x4, 0x7fffffff, 0x7, 0x80000000, 0xffff8001, 0x0, 0xb843, 0xffff0000, 0x4, 0x3, 0xfff, 0x7a08, 0x10001, 0x0, 0x80, 0x800, 0x0, 0x7f, 0x0, 0x0, 0x7fff, 0x8000, 0x8, 0x6, 0x20, 0xaf8, 0xfffffffe, 0x4f54, 0x7, 0x9, 0xa46, 0x401, 0xffffffff, 0x2, 0x4, 0x40, 0x7, 0x1, 0xffff, 0x2, 0x10001, 0x8c14460, 0x1, 0x1, 0x0, 0x8, 0x8, 0x1, 0xfffffffc, 0xc2ae, 0xffff, 0xff, 0x6, 0x9, 0x0, 0x9, 0x1000, 0x4, 0x4, 0x4, 0x22f, 0x9, 0x100, 0x3, 0x0, 0x4, 0x2, 0x0, 0x1, 0x5, 0x1, 0xff, 0x81, 0x5, 0xffff, 0x1, 0x8, 0xffffffff, 0x6, 0xffffff81, 0x40000, 0x512, 0x88, 0xf274, 0x8, 0x6, 0x3ff, 0x1, 0x6, 0x8, 0x9, 0x8, 0x29, 0x6, 0xfffff001, 0x1, 0x4, 0xbc7c0e7, 0xc, 0x3, 0xfffffff9, 0x1, 0x1000, 0x1, 0x7, 0x8000, 0x101, 0x3, 0x7, 0x9, 0x6, 0x1800, 0x1f, 0xd80, 0x6, 0x2, 0x1, 0x7fff, 0x3, 0x9, 0x0, 0x7, 0x1, 0x4, 0x80000000, 0x1, 0xdee5, 0x1f, 0x2, 0x9, 0x0, 0x401, 0x80, 0x7fff, 0x73, 0xfbb, 0x1, 0x11, 0xfffffff7, 0x9, 0x4df5a61d, 0x3f, 0x30d5, 0x7, 0xffff, 0x2, 0x3, 0x0, 0x7f, 0x5, 0x8, 0xd0, 0x7, 0x4, 0x1, 0x0, 0x10001, 0x8, 0x5, 0x3, 0x1000, 0x0, 0xd14, 0x4, 0x2, 0x7, 0x0, 0xe2b3, 0x3, 0x10000, 0x5, 0x9, 0x7, 0x4, 0x80000001, 0x3f, 0x1, 0x7e5, 0xfff, 0x81, 0xe5ce, 0xfffeffff, 0x401, 0x3, 0x800, 0x0, 0xfffffe01, 0x5, 0xfffffe00, 0x9, 0x2, 0x80000000, 0x0, 0x8000, 0x6, 0x2, 0x5f, 0x0, 0xfffffffd, 0x1, 0x8, 0x1ff, 0xfff, 0x9, 0xffffffff, 0x7ff, 0x9, 0x3ff, 0x4, 0xfffffffa, 0x6, 0x8001, 0x4, 0x20, 0x0, 0x8, 0x7, 0x8, 0x6c6, 0x1ff, 0x8, 0x2, 0x9, 0x9, 0x3313, 0x5, 0x8ce, 0x7000e0c1, 0xffffffff, 0x5, 0x5, 0x2, 0x331, 0xc3a, 0x1, 0x40, 0x7fffffff, 0x2, 0x81, 0x7, 0x0, 0x80000000, 0x9, 0x2, 0x0, 0x6, 0x80, 0x3, 0x0, 0xfffffff9, 0x6, 0xc1e00000, 0x800, 0x7, 0x1, 0x8, 0x1aef, 0x4, 0x100, 0x1, 0xe049, 0x9b, 0xeb6, 0xa21, 0x7ff, 0x80, 0x1, 0xfffffffe, 0x0, 0xd8, 0x6, 0x1000, 0x401, 0x7, 0x4, 0x5f5, 0x1, 0xffff, 0x0, 0x4, 0x3, 0x80000000, 0x3, 0x1, 0x3, 0x7fffffff, 0x3, 0x2, 0x100, 0x7f, 0x4, 0xbc, 0x1, 0x0, 0x0, 0x89, 0x9, 0x2, 0x7f, 0x1f, 0x9, 0x4, 0x3095, 0x7, 0x1, 0x5, 0x0, 0x7f, 0x5, 0xe27, 0x7, 0x3, 0x3, 0x1, 0x40, 0x4, 0x51, 0x5, 0x9, 0xb567, 0x80000000, 0x1, 0x7, 0x7, 0xe3, 0x1000, 0x8, 0x9, 0x4, 0xff, 0x40, 0x80, 0x3ff, 0x9, 0x6, 0x6, 0x4, 0xffffffff, 0x0, 0x6, 0x889e, 0x6, 0x1f, 0x7, 0x225, 0x6, 0x2, 0xf1, 0x7, 0x2, 0x4f34, 0x80, 0x101, 0x800, 0x1f, 0x81, 0x4, 0x1, 0x2, 0x3c, 0x3, 0x6, 0x80000001, 0x9, 0x1c67, 0x6, 0x285, 0x2, 0x7fffffff, 0x5, 0x7fff, 0x100, 0xde, 0x4, 0x3, 0x16be, 0x5, 0xffff, 0x8, 0x80, 0x3, 0x7, 0x6, 0x6, 0x1f, 0x9, 0x3, 0x400, 0x5, 0x101, 0x1, 0x524, 0x78a1, 0x5, 0x26e, 0x0, 0xd3f3, 0x0, 0x1, 0x6635, 0x7, 0x5, 0x3, 0x1f, 0x3, 0x1, 0x1ff, 0x95b, 0x7fffffff, 0x7, 0x0, 0x101, 0xffffff00, 0x40, 0x1000, 0xcb, 0x40, 0x3, 0x4, 0x6, 0x8c, 0x2c21, 0x6, 0x6f5, 0x5, 0x0, 0x8, 0x400, 0x2, 0x2, 0xfffff001, 0x9, 0x3f, 0x10000, 0x8, 0x3, 0xd1, 0xfffffff7, 0x9, 0x5, 0x1, 0x1f, 0x101, 0x2, 0xc7bd, 0x6, 0x8, 0x1, 0x2, 0x7, 0x8, 0x80000000, 0x3, 0x7, 0x6, 0x4, 0x25d, 0x2, 0x333, 0x3683, 0x800, 0x10001, 0x800, 0x6, 0x4978, 0x3f, 0x0, 0xffff, 0xfff, 0xa93, 0x80, 0x0, 0x3c, 0x5, 0x2d, 0x98, 0x2, 0xc1, 0xffff, 0xc7, 0x800, 0xffffffff, 0x1f, 0x9205, 0xa4f5, 0x10001, 0x7, 0x2, 0x9, 0x4, 0x1ff, 0xf226, 0x0, 0x3, 0xe9a02744, 0x8000, 0x7, 0x3, 0x3, 0x8000, 0x0, 0xe982, 0x8000, 0x7, 0x7, 0x80b, 0x1, 0x40, 0x101, 0x4, 0x4, 0x6, 0x5bdc, 0x4, 0x5, 0x7ff, 0xa5, 0xf4a, 0x8, 0x80000001, 0x800, 0xffffffff, 0x4, 0x2, 0x8, 0x6, 0x4, 0xcad, 0x2, 0x8783, 0x6, 0x29f9, 0x80, 0x100, 0x101, 0x60, 0x4, 0x3ff, 0x2, 0x7fffffff, 0xb13b, 0x0, 0x1, 0x0, 0xaef, 0x0, 0x1, 0x0, 0x4, 0x8001, 0x9, 0xffff, 0x0, 0x4, 0x4, 0xb6, 0x3f, 0x4, 0x8000000, 0x9, 0x8, 0x80, 0xfffeffff, 0x9, 0x80000001, 0x4, 0x1000, 0x5, 0x2, 0xfffffff8, 0x80, 0x29, 0xa0, 0x1f, 0x885, 0x2946, 0x41b, 0x3, 0xffff, 0x5, 0x40000000, 0x4, 0x2f, 0x400, 0x3, 0x6, 0xb712, 0x5, 0x3ad, 0x3f, 0x7, 0x1, 0x2, 0xb0d, 0x1, 0xfffffffe, 0x1, 0x100, 0xfffffffb, 0xfffffff9, 0x8, 0x4, 0x3, 0x7, 0x9, 0x8, 0xffffffc1, 0x3, 0x7, 0x200, 0x467, 0x1, 0x0, 0x80, 0xfffeffff, 0xffffffff, 0x3, 0x8, 0x2, 0x9, 0x9, 0x8, 0x6, 0x1ff, 0x2, 0xffffffff, 0x7e, 0x5, 0x3, 0x1000, 0x5, 0x6, 0x17, 0x40, 0x80, 0x80, 0x5, 0x7, 0x1, 0xffffff7f, 0x2, 0x8, 0x3, 0x297, 0x8001, 0x2, 0x9, 0xfff, 0x4, 0x9, 0x2, 0x9, 0xcc7a, 0x618, 0x8, 0x9, 0x6, 0x9, 0xfffffffa, 0x800, 0x94b3, 0xe03c, 0x0, 0x0, 0x91, 0x5, 0x6560, 0xffff]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000001200)={r5, r6+10000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="bd5610ee5c7aeea5f3c731e561", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={r7, 0x4223, 0x7b, "d75907579e0d1e01fc0f9e6e20f4e07335f605b242080a570921b6bb493ad7c910b3252b5346a81089d10c6ab6c749c598e1ca897385a8096be8ae8a3dd800c1d779447f1998a324496e60ecfa28558c66be45b5342aaad5218ee669239daeb534330f02d50cb0211712f02be409100a9f9f1a350a265d58bdb16d"}, 0x83) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) ftruncate(r0, 0x7) 03:52:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 139.196940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:21 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r3, 0xdc7fcb2b74e70191, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78a}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048811}, 0x24000810) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(0xffffffffffffffff, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000040)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(0xffffffffffffffff, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) [ 139.352112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:22 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="000028bd7000fbdbdf25050000002c00068004000200040002000400020008000100000000000400020008000100ff0f00000400020004000200540007800c000300e4000000000000000c00030002000000000000000c000300090000000000000008000200000000000c00030000000000000000000c000300c80c0000000000000c00030003000934ee6452a8f7392921b45e66d986000000000000000800010084e3c93e0c00030001000000000000000c00040009000000000000000c00030002000000000000000c000300e5000000000000000c00030001010000000000006c417173080001000400000008000200ffff00000c00068008000100ce0600002c0006800400020004000200040002000400020004"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r3, 0xdc7fcb2b74e70191, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78a}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048811}, 0x24000810) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 139.937097] NOHZ: local_softirq_pending 08 [ 139.941407] NOHZ: local_softirq_pending 08 03:52:22 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xcbe, 0xfffffffffffffff9}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x1f, "4db4a9290a0d2fd5598e5e9c55094b9a93f4f2d77d9a6adb123b0fb9ca7677a4", 0x1}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:22 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:22 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:22 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r3, 0xdc7fcb2b74e70191, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78a}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048811}, 0x24000810) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 140.067386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r6 = dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'ipvlan1\x00', {0x8}, 0xfff}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r7, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:22 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:22 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x24000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, &(0x7f00000001c0)=""/131, 0x83) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r2, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x28100) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {0x47f, 0x3ff, 0xfff, 0x1}, 0x2a, [0x0, 0x7fffffff, 0x7, 0x7, 0x1, 0x8, 0x7, 0x73b, 0x40, 0x7, 0x9, 0x9c, 0x400, 0x0, 0x1, 0x0, 0xcbf, 0x1, 0x3, 0x0, 0x400, 0x4, 0x7f, 0x81, 0xed, 0x7, 0x3f, 0x8000, 0xd4, 0x800, 0x1c000, 0x1, 0xd09f, 0xc2, 0x20, 0x800, 0xffffff00, 0x8, 0x6, 0x7dca, 0x81, 0x20000000, 0x9f09, 0x8, 0xd54, 0xe6, 0x5, 0x2, 0x8001, 0x6, 0x7fffffff, 0x2, 0x1, 0x1, 0x7, 0x1, 0x7, 0x68a3, 0x8, 0x3, 0x3, 0x5, 0x6, 0x7e], [0x0, 0xc9c2, 0x5, 0x8, 0x5, 0x8, 0x0, 0x9, 0x102, 0xd8, 0x5, 0x2, 0x95ad, 0x4a4b, 0xb72, 0x1, 0x4, 0x7fffffff, 0x3ff, 0x1, 0x5, 0x3, 0x1, 0x5, 0x0, 0xfffff502, 0x3, 0x7ff, 0x9, 0x80, 0xc0, 0x2a4d, 0x6, 0x2, 0x8, 0x2, 0x7, 0x10001, 0x8d2, 0x20, 0x1000, 0x400, 0x10001, 0xeb1e, 0x1, 0x740, 0x80000001, 0xa, 0x3, 0x2c9, 0x0, 0x2, 0x4, 0x1, 0xff, 0x80, 0x3ff, 0x101, 0x0, 0xb58, 0x0, 0x5, 0xee8, 0x401], [0x3, 0x1ff, 0x3f, 0x5, 0xb0f, 0x7f, 0x2, 0x1, 0xa68, 0x1f, 0x0, 0x9, 0x1000, 0x6, 0x3, 0x5, 0x5, 0x5f569baa, 0x9, 0x400, 0x2, 0xd81, 0x2, 0x9, 0x8, 0x3, 0x9, 0x8001, 0x3, 0x2, 0x4, 0x20, 0xffffff00, 0x0, 0x4000000, 0x81, 0x1, 0x2, 0xd7e7, 0x6c17, 0x0, 0x1, 0x8001, 0xfffffffb, 0x2, 0x80000001, 0x4, 0x0, 0x9, 0x4, 0x939b, 0x1, 0xa9e, 0xd1e, 0x27d, 0x4, 0x8, 0x401, 0x8, 0x2, 0x6, 0x9, 0x3, 0xf450], [0x3, 0x0, 0x10001, 0x10001, 0x8, 0x40, 0x5, 0x5, 0x5d, 0x20, 0x7fffffff, 0x401, 0xf1, 0x5, 0x100, 0x153f, 0x2, 0x8004, 0x35d, 0x7, 0x3, 0x8002, 0x80000001, 0x1000, 0x23, 0x400, 0xffffffff, 0xffff, 0x3, 0x4, 0x2, 0x2, 0x6, 0x4, 0x3, 0x6, 0x6, 0x2, 0x1, 0x7fffffff, 0x5ed2, 0x7ff, 0xad, 0x5, 0x682, 0x7, 0x1, 0x3, 0x1, 0x1ff, 0x400, 0xff3, 0x8, 0x0, 0x40, 0xfffffff7, 0xffff, 0x1f, 0x1ff, 0x4, 0x123c085, 0x10000, 0x81, 0x3]}, 0x45c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000140)={0x58000000, 0x3, 0x4, 0x40, 0x4, {0x0, 0xea60}, {0x4, 0x1, 0x0, 0x1, 0x2, 0x7, "4c75a33b"}, 0x7, 0x1, @planes=&(0x7f0000000100)={0x594, 0x80000001, @fd=r3, 0x12}, 0x6, 0x0, r7}) dup(r8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 03:52:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:23 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) dup(r4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r6, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r6, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:23 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 140.483960] nla_parse: 1 callbacks suppressed [ 140.483966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:23 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 03:52:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000400)={0x6}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r5, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r5, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df639656747cf7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f44cfab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc560100000000000000c3ef8318b7fa93894c8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) 03:52:23 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 03:52:23 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x4c}}, 0x0) 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 03:52:23 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000000)={0x5, 0xfffffffffffffeee, 0xfa00, {&(0x7f0000000040)}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r6, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000002c0)={r7, 0x1}, 0x8) 03:52:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r4, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x3d5) sendto$inet6(r4, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvfrom$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x741000) [ 140.708420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) [ 140.784984] ================================================================== [ 140.792556] BUG: KASAN: use-after-free in ex_handler_refcount+0x164/0x1a0 [ 140.799507] Write of size 4 at addr ffff888085f6d700 by task kworker/u4:1/22 [ 140.806704] [ 140.808322] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.184-syzkaller #0 [ 140.815750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.825132] Workqueue: tipc_rcv tipc_recv_work [ 140.829716] Call Trace: 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 140.832294] dump_stack+0x1b2/0x283 [ 140.835933] ? ex_handler_refcount+0x164/0x1a0 [ 140.840508] print_address_description.cold+0x54/0x1dc [ 140.845794] ? ex_handler_refcount+0x164/0x1a0 [ 140.850395] kasan_report.cold+0xa9/0x2b9 [ 140.854546] ex_handler_refcount+0x164/0x1a0 [ 140.858961] ? ex_handler_clear_fs+0xb0/0xb0 [ 140.863379] fixup_exception+0x8a/0xc3 [ 140.867261] do_trap+0x61/0x250 [ 140.870533] ? do_error_trap+0x1d0/0x2d0 [ 140.874585] do_error_trap+0x132/0x2d0 [ 140.878464] ? math_error+0x2d0/0x2d0 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 140.882274] ? inat_get_avx_attribute+0x60b2/0x6b25 [ 140.887286] ? mark_held_locks+0xa6/0xf0 [ 140.891357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.896222] invalid_op+0x1b/0x40 [ 140.899666] RIP: 0010:inat_get_avx_attribute+0x60b2/0x6b25 [ 140.905276] RSP: 0018:ffff8880a9eb7b78 EFLAGS: 00010283 [ 140.910656] RAX: ffff8880a9ea45c0 RBX: ffff888085f6d700 RCX: ffff888085f6d700 [ 140.917917] RDX: 0000000000000000 RSI: 1ffff110153d6f62 RDI: ffff888085f6d700 [ 140.925179] RBP: ffff8880a89e3e18 R08: 0000000000000001 R09: 0000000000000000 03:52:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 140.932439] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888085f6d700 [ 140.939732] R13: ffff888085f6d708 R14: 0000000000000000 R15: ffff8880a89e3e00 [ 140.947014] ? tipc_subscrb_get+0x9/0x20 [ 140.951081] tipc_subscrb_rcv_cb+0x5e7/0xa40 [ 140.955483] tipc_receive_from_sock+0x26a/0x460 [ 140.960147] ? tipc_send_work+0x520/0x520 [ 140.964299] ? lock_acquire+0x170/0x3f0 [ 140.968267] tipc_recv_work+0x79/0xe0 [ 140.972074] process_one_work+0x7c0/0x14c0 [ 140.976307] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 140.980961] ? worker_thread+0x163/0x1080 [ 140.985103] ? _raw_spin_unlock_irq+0x24/0x90 [ 140.989596] worker_thread+0x5d7/0x1080 [ 140.993567] ? process_one_work+0x14c0/0x14c0 [ 140.998087] kthread+0x30d/0x420 [ 141.001451] ? kthread_create_on_node+0xd0/0xd0 [ 141.006132] ret_from_fork+0x24/0x30 [ 141.009848] [ 141.011474] Allocated by task 7571: [ 141.015094] kasan_kmalloc.part.0+0x4f/0xd0 [ 141.019419] kmem_cache_alloc_trace+0x14d/0x3f0 [ 141.024076] tipc_subscrb_connect_cb+0x40/0x150 [ 141.028741] tipc_accept_from_sock+0x25b/0x400 [ 141.033313] tipc_recv_work+0x79/0xe0 [ 141.037102] process_one_work+0x7c0/0x14c0 [ 141.041323] worker_thread+0x5d7/0x1080 [ 141.045298] kthread+0x30d/0x420 [ 141.048681] ret_from_fork+0x24/0x30 [ 141.052378] [ 141.053990] Freed by task 29: [ 141.057084] kasan_slab_free+0xaf/0x190 [ 141.061044] kfree+0xcb/0x260 [ 141.064137] tipc_subscrb_put+0x22/0x30 [ 141.068098] tipc_close_conn+0x16a/0x200 [ 141.072145] tipc_send_work+0x41a/0x520 [ 141.076106] process_one_work+0x7c0/0x14c0 [ 141.080328] worker_thread+0x5d7/0x1080 [ 141.084290] kthread+0x30d/0x420 [ 141.087648] ret_from_fork+0x24/0x30 [ 141.091363] [ 141.092982] The buggy address belongs to the object at ffff888085f6d700 [ 141.092982] which belongs to the cache kmalloc-96 of size 96 [ 141.105472] The buggy address is located 0 bytes inside of [ 141.105472] 96-byte region [ffff888085f6d700, ffff888085f6d760) [ 141.117074] The buggy address belongs to the page: [ 141.122021] page:ffffea000217db40 count:1 mapcount:0 mapping:ffff888085f6d000 index:0xffff888085f6df80 [ 141.131457] flags: 0xfffe0000000100(slab) [ 141.135595] raw: 00fffe0000000100 ffff888085f6d000 ffff888085f6df80 000000010000001a [ 141.143539] raw: ffffea0002279b60 ffffea00025d7420 ffff8880aa8004c0 0000000000000000 [ 141.151406] page dumped because: kasan: bad access detected [ 141.157102] [ 141.158718] Memory state around the buggy address: [ 141.163650] ffff888085f6d600: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 141.171019] ffff888085f6d680: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 141.178369] >ffff888085f6d700: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 141.185744] ^ [ 141.189101] ffff888085f6d780: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 141.196451] ffff888085f6d800: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 141.203795] ================================================================== [ 141.211138] Disabling lock debugging due to kernel taint [ 141.216624] Kernel panic - not syncing: panic_on_warn set ... [ 141.216624] [ 141.223977] CPU: 1 PID: 22 Comm: kworker/u4:1 Tainted: G B 4.14.184-syzkaller #0 [ 141.232624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.242018] Workqueue: tipc_rcv tipc_recv_work [ 141.246587] Call Trace: [ 141.249194] dump_stack+0x1b2/0x283 [ 141.252815] panic+0x1f9/0x42d [ 141.256019] ? add_taint.cold+0x16/0x16 [ 141.260004] ? ex_handler_refcount+0x164/0x1a0 [ 141.264577] kasan_end_report+0x43/0x49 [ 141.268540] kasan_report.cold+0x12f/0x2b9 [ 141.272765] ex_handler_refcount+0x164/0x1a0 [ 141.277162] ? ex_handler_clear_fs+0xb0/0xb0 [ 141.281618] fixup_exception+0x8a/0xc3 [ 141.285515] do_trap+0x61/0x250 [ 141.288815] ? do_error_trap+0x1d0/0x2d0 [ 141.292874] do_error_trap+0x132/0x2d0 [ 141.296751] ? math_error+0x2d0/0x2d0 [ 141.300613] ? inat_get_avx_attribute+0x60b2/0x6b25 [ 141.305612] ? mark_held_locks+0xa6/0xf0 [ 141.309665] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.314529] invalid_op+0x1b/0x40 [ 141.317989] RIP: 0010:inat_get_avx_attribute+0x60b2/0x6b25 [ 141.323625] RSP: 0018:ffff8880a9eb7b78 EFLAGS: 00010283 [ 141.328978] RAX: ffff8880a9ea45c0 RBX: ffff888085f6d700 RCX: ffff888085f6d700 [ 141.336234] RDX: 0000000000000000 RSI: 1ffff110153d6f62 RDI: ffff888085f6d700 [ 141.343485] RBP: ffff8880a89e3e18 R08: 0000000000000001 R09: 0000000000000000 [ 141.350753] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888085f6d700 [ 141.358038] R13: ffff888085f6d708 R14: 0000000000000000 R15: ffff8880a89e3e00 [ 141.365322] ? tipc_subscrb_get+0x9/0x20 [ 141.369361] tipc_subscrb_rcv_cb+0x5e7/0xa40 [ 141.373766] tipc_receive_from_sock+0x26a/0x460 [ 141.378431] ? tipc_send_work+0x520/0x520 [ 141.382568] ? lock_acquire+0x170/0x3f0 [ 141.386522] tipc_recv_work+0x79/0xe0 [ 141.390315] process_one_work+0x7c0/0x14c0 [ 141.394533] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 141.399192] ? worker_thread+0x163/0x1080 [ 141.403323] ? _raw_spin_unlock_irq+0x24/0x90 [ 141.407797] worker_thread+0x5d7/0x1080 [ 141.411756] ? process_one_work+0x14c0/0x14c0 [ 141.416234] kthread+0x30d/0x420 [ 141.419579] ? kthread_create_on_node+0xd0/0xd0 [ 141.424233] ret_from_fork+0x24/0x30 [ 141.429073] Kernel Offset: disabled [ 141.432682] Rebooting in 86400 seconds..