, 0x0, 0xffffff7f}, 0x0) 07:10:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 07:10:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000000)={[0x7]}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000180)=""/134) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x400100) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) 07:10:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 769.424371][ T27] audit: type=1804 audit(1582960237.510:174): pid=1209 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir187204237/syzkaller.ZqkQs4/705/bus" dev="sda1" ino=17295 res=1 [ 769.482418][ T27] audit: type=1804 audit(1582960237.540:175): pid=1209 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir187204237/syzkaller.ZqkQs4/705/bus" dev="sda1" ino=17295 res=1 [ 769.548587][ T27] audit: type=1804 audit(1582960237.570:176): pid=1180 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir187204237/syzkaller.ZqkQs4/705/bus" dev="sda1" ino=17295 res=1 07:10:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0xffffffef}, 0x0) 07:10:37 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r8, r9, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3d, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r9], @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r10, r11, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="000070ff000000000000f1ff0c0001d8510870d00acfa5779754007533320007000000d0455083cf"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:10:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$unix(r7, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r4, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xffffffff00000000, 0x4) 07:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 07:10:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xe79d1926e3f3c1db}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xcb, 0x2, 0x8004, 0x5, 0x7f, 0x4a, 0x0, 0x9, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x6}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x80) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r5, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044804) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x210000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/softnet_stat\x00') fsmount(r6, 0x0, 0xf2) openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e24, 0xb29, @local, 0x5}}, 0x0, 0x0, 0x3f, 0x0, "7a2d7afe809b6294e34d6c5e42c21aec8624e08cbe745cf3121545cc5d3c67444bccb146283860efb4ca12f667d3af297f307fd203af84d82a8c206872852a6f4d25231fb6a35493e31b8d9423f61cb0"}, 0xd8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x4e21, 0x7b, @rand_addr="9782068a0633008f5a703d99d941113c"}, {0xa, 0x4e24, 0x5ebe, @mcast1, 0x4}, 0xa02, [0x5, 0x9, 0x80, 0x1, 0xdd, 0x7, 0x7ff, 0x7b7]}, 0x5c) r7 = socket$unix(0x1, 0x5, 0x0) fcntl$setsig(r7, 0xa, 0x26) r8 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x1, 0x101400) ioctl$EVIOCSKEYCODE_V2(r8, 0x40284504, &(0x7f00000006c0)={0xe0, 0xd, 0xfeff, 0x2, "69c5ccbb973ef72c27f6dba0b6c0458fc0c837d18211887c0bde8624cdc1b073"}) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000740)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x9}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x7f, @remote, 0x7}], 0x48) r10 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x40140) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r10, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x4c, 0x140f, 0x300, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000009c0)={0xa00000, 0xffffffff, 0xbea, 0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x990a73, 0x800, [], @string=&(0x7f0000000940)=0x40}}) ioctl$UI_DEV_DESTROY(r11, 0x5502) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000a00)={0x5, "0e415372fb577a82e14e6ee4a2e555ac644de01bf4cb12c13e509975ee604e92", 0x1, 0x1}) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ion\x00', 0xc240, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r12, 0x40106614, &(0x7f0000000a80)) r13 = accept4$inet(0xffffffffffffffff, &(0x7f0000000ac0), &(0x7f0000000b00)=0x10, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r13, 0x84, 0x16, &(0x7f0000000b40)={0x7, [0x400, 0x2, 0x4, 0x3100, 0x7, 0x2, 0xfff9]}, 0x12) 07:10:38 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x800, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setreuid(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000300)=0xe8) r3 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="ddfad1c58a060275f3ff112e447554ae74b261aa6d6f4d145a287b25522aabf686c73884bb334edd9fcfaac3086be1537aab7f2c80421358ce434f27775eb385037fd82564e7b050b598113c2b4e4b24e90599635ca6cccd148340c8eb2facd3e744a6bdd806d6bb74bd4e7e83e5167411e68effbd33cbdd34b3210f7da69567e928d963bdcc6aec313caae71a4afd585c43c0af2e6df3fe23d5fe494c8aa495efabac589a3ad0622fc71ded8cdbaf4cf139067e9067d12c820950f1bcc34860c7c108f6397d", 0xc6, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r2, r3) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000004c0)="a1f0012aadd4c208d5f7c433d4697a91714497cf460bf0c65c22e65cae720644bb93137182ae909893671bfc08036e3433692fdf96658b88b24041ab40816ac6a998d3069261e38a0cda4dbb67cf073ecc08eff073a8e5923a0389fa2f08b1d4e16b845f6a6a", 0x66, 0x0, &(0x7f0000000540)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xc0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000023c0)=[{&(0x7f00000005c0)=0x1, 0x2}, {&(0x7f0000000600)=0x1}, {&(0x7f0000000640)=0x2}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=0x2, 0x1}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x2, 0x2}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=0x2}, {&(0x7f0000000840), 0x2}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40)=0x1, 0x2}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x2, 0x2}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x1}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000000e00)=0x2, 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1, 0x1}, {&(0x7f0000000f00)=0x1, 0x1}, {&(0x7f0000000f40)=0x2, 0x1}, {&(0x7f0000000f80)=0x1, 0x2}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000), 0x2}, {&(0x7f0000001040)=0x2, 0x2}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x81}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1, 0x1}, {&(0x7f00000011c0)=0x2, 0x1}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240), 0x1}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=0x1, 0x2}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x2}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=0x2}, {&(0x7f0000001400)=0x1, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0)=0x1, 0x2}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540), 0x2}, {&(0x7f0000001580)=0x1, 0x1}, {&(0x7f00000015c0), 0x1}, {&(0x7f0000001600)=0x2, 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680)=0x2, 0x2}, {&(0x7f00000016c0)}, {&(0x7f0000001700)}, {&(0x7f0000001740)=0x2, 0x2}, {&(0x7f0000001780)=0x1, 0x1}, {&(0x7f00000017c0)=0x1, 0x2}, {&(0x7f0000001800)=0x2, 0x1}, {&(0x7f0000001840), 0x1}, {&(0x7f0000001880)=0x2, 0x2}, {&(0x7f00000018c0)=0x1, 0x1}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x2, 0x1}, {&(0x7f0000001980)=0x2}, {&(0x7f00000019c0)=0x1, 0x1}, {&(0x7f0000001a00)=0x2}, {&(0x7f0000001a40)=0x2, 0x1}, {&(0x7f0000001a80), 0x1}, {&(0x7f0000001ac0), 0x1}, {&(0x7f0000001b00), 0x2}, {&(0x7f0000001b40)=0x2}, {&(0x7f0000001b80)=0x1, 0x2}, {&(0x7f0000001bc0)=0x1}, {&(0x7f0000001c00)=0x1, 0x1}, {&(0x7f0000001c40), 0x1}, {&(0x7f0000001c80)=0x1, 0x2}, {&(0x7f0000001cc0), 0x2}, {&(0x7f0000001d00), 0x2}, {&(0x7f0000001d40)=0x1}, {&(0x7f0000001d80)}, {&(0x7f0000001dc0)=0x2}, {&(0x7f0000001e00)=0x2}, {&(0x7f0000001e40)=0x2}, {&(0x7f0000001e80)=0x2}, {&(0x7f0000001ec0)=0x2, 0x1}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x2, 0x1}, {&(0x7f0000001f80)=0x2, 0x1}, {&(0x7f0000001fc0)=0x2, 0x2}, {&(0x7f0000002000)=0x1}, {&(0x7f0000002040)=0x1}, {&(0x7f0000002080)=0x2, 0x1}, {&(0x7f00000020c0)=0x2}, {&(0x7f0000002100)=0x2}, {&(0x7f0000002140)}, {&(0x7f0000002180)}, {&(0x7f00000021c0)=0x1, 0x1}, {&(0x7f0000002200)=0x1, 0x2}, {&(0x7f0000002240)=0x2, 0x2}, {&(0x7f0000002280)=0x1, 0x1}, {&(0x7f00000022c0)=0x1, 0x1}, {&(0x7f0000002300)=0x2}, {&(0x7f0000002340)}, {&(0x7f0000002380), 0x1}], 0xd, 0x78, &(0x7f0000002b40)={0x77359400}, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002bc0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x34, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x19}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002cc0)={0xa, 0x0, 0x0, @local}, &(0x7f0000002d00)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002d40)={0x0, 0x1, 0xffff, 0xd1c6, 0xffff, 0x1000, 0xd1, 0x2fac, {0x0, @in6={{0xa, 0x4e21, 0x80000000, @remote, 0x40}}, 0x0, 0x401, 0x96, 0x5, 0x100}}, &(0x7f0000002e00)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002e40)={r5, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @remote}, 0x800}}, [0x1, 0x10000, 0xfffffffffffffff9, 0x4, 0x0, 0xfffffffffffffffd, 0x7ff, 0x0, 0x910, 0x9, 0x5, 0x1ff, 0x80000000, 0x3f, 0x9]}, &(0x7f0000002f40)=0x100) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000002f80)={0xfffffc00, 0x3, 0x4, 0x4, 0xfffffff7, {0x77359400}, {0x2, 0x0, 0x3, 0x81, 0x8c, 0x9, "81b7f779"}, 0x7, 0x1, @userptr=0x3, 0x1ff, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000003000)={0x9, 0x22, 0x9, 0x0, 0xec, 0x5, 0x7, 0x3f, 0x7a, 0x1, 0x40, 0x6, 0x81, 0x6}, 0xe) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000003040)={0x885, 0x1000, 0x4, 0x8, 0x400}, 0x14) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r7, 0x80044dfe, &(0x7f00000030c0)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000003140)={0x5, 0x6, 0x4, 0x20, 0x1, {r8, r9/1000+10000}, {0x1, 0x8, 0x0, 0x1, 0x4, 0x8, "433f5e1f"}, 0x1, 0x3, @fd=r7, 0x9, 0x0, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f00000031c0)=0xff, &(0x7f0000003200)=0x1) getgid() r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vga_arbiter\x00', 0x16d8c0, 0x0) write$vhci(r11, &(0x7f0000003280)=@HCI_SCODATA_PKT={0x3, "07a9ef7e4fc16715626f199028e319d59bafdd839d2c03b9d099b11768ec2ecd2c1adfe4b5299a55f0646c1bf059daf9e19643f4808710c043f887431e485a2d76f22577d5adabca7636e7bd3cfaca1987ad5c335432b42c11764f8ed5befa993060eba2a821bf7228050eff20804d67ef74cc0ea74d0d1a68d24f5f01"}, 0x7e) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003300)='/dev/dlm-control\x00', 0x20100, 0x0) write$P9_RREAD(r12, &(0x7f0000003340)={0x67, 0x75, 0x1, {0x5c, "4706b2748677713fc5c35dbcef6ede78368a5a6cf8e643a30a0b292868bddfbd77b8d16931adb8ca8c01a200d49e6cfad23c9865851835773a36a1dc0eb538d033f251a68fbda47c79e55628ebb09b28469e564b05d3044ffc088368"}}, 0x67) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x2) clock_gettime(0x0, &(0x7f00000033c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000003400)={0x5, 0xb, 0x4, 0x0, 0x80000001, {r13, r14/1000+10000}, {0x2, 0xc, 0x3f, 0x7, 0x5, 0x2, "bde740d5"}, 0x6, 0x1, @userptr=0x8, 0x0, 0x0, r7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000003480)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000003540)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r15, 0x84, 0x0, &(0x7f0000003580)={r16, 0x9, 0xffffffc1, 0x7}, 0x10) 07:10:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0xfffffff5}, 0x0) 07:10:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x6e8180, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0xfffffff8, 0x8, [0x2, 0x1]}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x8, 0x0, 0x1}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001340)={{0x0, 0x0, 0x80}}) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:10:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x690000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r13, 0x4010ae68, &(0x7f0000000140)) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}}}, 0x88) 07:10:38 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 07:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x2) 07:10:38 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000240)=""/4096) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001380)={0x0, 0x0}) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f00000013c0)=r9) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8, 0x100}, 0x14) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r10, r11, &(0x7f0000000000), 0x7fffffffffffffff) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r13 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r13, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r13, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r12, r13, &(0x7f0000000000), 0x7fffffffffffffff) r14 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r15 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r15, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r15, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r14, r15, &(0x7f0000000000), 0x7fffffffffffffff) r16 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r17 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r17, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r17, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r16, r17, &(0x7f0000000000), 0x7fffffffffffffff) r18 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r19 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r19, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r19, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r18, r19, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_misc(r1, &(0x7f00000014c0)=ANY=[@ANYPTR=&(0x7f0000001400)=ANY=[@ANYRESOCT=r0, @ANYRES16=0x0], @ANYRESDEC=r11, @ANYPTR64=&(0x7f0000001440)=ANY=[@ANYBLOB="dfa0895030e01d115cc3a309903093be31ad899d8f6ae4d7", @ANYRES16=r18, @ANYRES16=r12], @ANYPTR=&(0x7f0000001500)=ANY=[@ANYRESOCT=r15], @ANYRES64=r17, @ANYPTR64], 0x3c) r20 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r20, r21, 0x80000) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = dup3(0xffffffffffffffff, r22, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8983, &(0x7f0000001540)={0x6, 'syz_tun\x00', {0x80}, 0x7}) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000001340)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r24 = accept4(r1, &(0x7f0000001240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000012c0)=0x80, 0x80000) setsockopt$CAN_RAW_RECV_OWN_MSGS(r24, 0x65, 0x4, &(0x7f0000001300), 0x4) splice(r0, 0x0, r5, 0x0, 0x1ffe0, 0x0) 07:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3) 07:10:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x4) 07:10:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9e0000, 0x0, 0xffffffff, r1, 0x0, &(0x7f0000000200)={0x990af4, 0x10001, [], @string=&(0x7f00000001c0)=0x20}}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x283ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000, 0x5dc}, 0x0, 0x3, r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r9, 0x40046205, &(0x7f0000000180)=0x8) setsockopt$bt_hci_HCI_DATA_DIR(r6, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r12, 0x40042408, r9) 07:10:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5) 07:10:39 executing program 0: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x14001fc) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="766766937f372a5385aba660848e084570e67780fb71897c06c064452396b2e9b18072640976"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 07:10:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:39 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x6e8180, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0xfffffff8, 0x8, [0x2, 0x1]}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x8, 0x0, 0x1}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001340)={{0x0, 0x0, 0x80}}) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:10:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memory0'], 0x3ff800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 07:10:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x248100, 0xbc) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, r4}) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fd8000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) 07:10:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x6) 07:10:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x8) 07:10:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x9) 07:10:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000030002707000000000000000000000000400001003c00010007000100637408002c00028018000100000000000000000000000000000000000000000008000500000000000800060002080000040006003e98172b3a4a70"], 0x54}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000000)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x70b053, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r10, 0x0, 0x0) ptrace$poke(0x5, r10, &(0x7f0000000140), 0x5) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f0000000340)=ANY=[@ANYBLOB="00d500020003076db1b8bf0a07310b4760ae9183c79357eae88ed3be73ef8f416f3e3958d346d134f8eab6b78d53ee0643c9c60608fc1200876d8c048f9754f144f9cba0dd79722674319f738cb64c3a07a71d19d85f8bc88a0eebee68979bc600f17f5ac1829ffe06e2188ff304c3a725e72be2ecfc8bb30cbe5b91a85788c6ff0b430895ba3a657d95b62916a11a04a620e64d113419568c542a99a7"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r9, r11, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) dup2(r7, r11) sendfile(r3, r2, 0x0, 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 07:10:40 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:10:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x6e8180, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0xfffffff8, 0x8, [0x2, 0x1]}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x8, 0x0, 0x1}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001340)={{0x0, 0x0, 0x80}}) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:10:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xa) 07:10:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xb) [ 772.202190][ T27] audit: type=1804 audit(1582960240.290:177): pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1007/cgroup.controllers" dev="sda1" ino=17367 res=1 07:10:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) futex(&(0x7f0000000140)=0x1, 0x1, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)=0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup3(r1, r3, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = signalfd4(r5, &(0x7f0000000000)={[0xffffffffffff0001]}, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 07:10:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x6e8180, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0xfffffff8, 0x8, [0x2, 0x1]}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x8, 0x0, 0x1}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001340)={{0x0, 0x0, 0x80}}) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:10:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xc) 07:10:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0xffffffffffffffff) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0xb, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$pptp(r7, &(0x7f0000000100)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 07:10:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xe) [ 773.178614][ T27] audit: type=1804 audit(1582960241.260:178): pid=1421 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir187204237/syzkaller.ZqkQs4/710/cgroup.controllers" dev="sda1" ino=17377 res=1 [ 773.232621][ T1417] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 07:10:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:41 executing program 1: r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000280), 0x4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) accept4$bt_l2cap(r4, &(0x7f0000000600)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r6}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)={r6, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000580)={r6, 0x4}, &(0x7f00000005c0)=0x8) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0xa4000) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000040)={0x7fff, 0x7}) ioctl$FBIOGET_FSCREENINFO(r7, 0x4602, &(0x7f0000000500)) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="080100001300040026bd7000fedbdf25210744004e214e20ffffff7ff60700000000000000040000ef0a0000040000000600000005000000", @ANYRES32=0x0, @ANYBLOB="030000007001000002000000ff0f0000180001005aa599ecddd15e4b0286ccee701a600df20527ed8b00010049f417781dae80b0d32ee404cd8e1d6414b079745059659749a6745b172a8ef94489bdfeca53e0d825b69a4e49b4137edf80d1f2676fe875e6ae6f312acb4eebcc7043ca2e564e6fccd69fafbe4c913a5be03a084ed368894f87912ae8c4287a41c373cbfc2a046b9eb4f8e214bbb71dc16a7d3fb2c915b0184b849b2a0f68e8344ba853723cfd00150001009fbd304a35b044f330515d5d30c343250c000000"], 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x4045) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r8, r9, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$int_out(r8, 0x5462, &(0x7f0000000680)) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f00000002c0)={0x4, "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"}) 07:10:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf) [ 773.322096][ T1417] File: /root/syzkaller-testdir187204237/syzkaller.ZqkQs4/710/cgroup.controllers PID: 1417 Comm: syz-executor.0 07:10:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r0, 0x2, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2, 0x0) setsockopt$inet_dccp_buf(r5, 0x21, 0xf, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r2, 0x0, r2) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)={0x28, 0xa, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x2c}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x200040, 0x0) write$cgroup_subtree(r8, &(0x7f0000000500), 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r9, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:10:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x12) [ 773.659233][ T27] audit: type=1804 audit(1582960241.740:179): pid=1434 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/808/bus" dev="sda1" ino=16689 res=1 07:10:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x14) 07:10:42 executing program 5: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = socket(0x0, 0x0, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000240)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) r3 = dup3(r1, r2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r4, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x5, @empty}}, 0x80) socket$pptp(0x18, 0x1, 0x2) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000100)}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcd004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x403, 0x0, 0x8}, 0x0, 0xdfffffffff7fffff, 0xffffffffffffffff, 0x9) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x1, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000004c0)={0x6, 0x0, [{0x40000000, 0x4, 0xabd, 0x5, 0x8001}, {0x80000019, 0x5, 0x0, 0x9, 0xffff}, {0x80000001, 0x6, 0x939, 0x3ff, 0x200}, {0x1, 0x7, 0x10001, 0x8, 0x6}, {0x80000000, 0xffffffff, 0xffffffff, 0x8, 0x40}, {0x80000007, 0x1, 0x101, 0x3, 0xfcb8}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x402, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x98090a, 0x9, [], @p_u8=&(0x7f0000000300)=0x1f}}) 07:10:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x16) [ 774.374822][ T27] audit: type=1804 audit(1582960242.460:180): pid=1438 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/808/bus" dev="sda1" ino=16689 res=1 07:10:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x88000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {0x1e, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x8c, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40c1) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r7, @ANYRES64, @ANYBLOB], 0x3}, 0x1, 0xffffff7f0e000000}, 0x0) 07:10:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = open(&(0x7f0000000480)='./bus\x00', 0x646040, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x10}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}) r8 = dup3(r3, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="071a070000000cf90800581220000000"], &(0x7f0000000100)=0x16) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000200)={r12, 0x8, 0x30}, 0xc) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = dup2(r1, r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r15, 0xffffffffffffffff) ioctl$TUNSETGROUP(r14, 0x400454ce, r15) setxattr$smack_xattr_label(0x0, &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="7ffae8ad2ab007000000f727bc1bf4c9313659131152fdc2fda0017d6c3ec7199287dfe46e868c8908905c"], 0x2, 0x3) clone3(0x0, 0x0) r16 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r16, 0xf, &(0x7f0000000540)=""/221) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f00000000c0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r18 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r18, r17) [ 774.461486][ T1455] loop5: p1 < > p4 [ 774.465632][ T1455] loop5: partition table partially beyond EOD, truncated [ 774.501719][ T1455] loop5: p1 size 2 extends beyond EOD, truncated [ 774.529390][ T1455] loop5: p4 start 1854537728 is beyond EOD, truncated 07:10:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x33, @rand_addr=0x8, 0x4e22, 0x0, 'lc\x00', 0x10, 0xffffcbd6, 0x27}, {@multicast1, 0x4e22, 0x0, 0x7, 0x9, 0x6}}, 0x44) write$tun(r0, &(0x7f0000001440)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @loopback, @empty, [@dstopts={0x73}, @fragment]}}}}}}, 0x72) 07:10:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x18) 07:10:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10040801}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x32, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_netfilter(r8, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xd0, 0x1, 0x1, 0x201, 0x70bd28, 0x25dfdbff, {0x3, 0x0, 0x8}, [@typed={0x8, 0x85, 0x0, 0x0, @fd=r1}, @nested={0xb1, 0x1f, 0x0, 0x1, [@generic="41561f67989d57fdb3a967f50c2b5021c6caf8a756c2b0d284a3a443066fa99888c240db39c0056c494cd45a98195ecefc9bda79b64cc0c57acb5eca2b82e267f0a222ac258ae6b4a0adb81f", @generic="96b781e13e0ce7b98a69c8c51ad58b877cf3d5b5934c62718e1c47648a2080b7b5ff10a71930fb01a8cce0b9296e88688d35367aae7b9096f5adfd21a80d800827b408a1d1acd7f7f6e6e416cffd70d1fa00903a7ad14e8d0f2ac9bbb8ba8530b8"]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x400c004}, 0x4040) 07:10:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x19) 07:10:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x1}}, 0x18) 07:10:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x4000}) r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc59313020cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 07:10:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x28) 07:10:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x9da124693aa0e4ea, 0x2000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0xf58f, 0x80}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x10500, 0x0) 07:10:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) sendfile(r4, r2, 0x0, 0x100000000) getpid() socket$vsock_stream(0x28, 0x1, 0x0) 07:10:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3c) 07:10:43 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="2e60d77a0311a62dff7d573b02b317521fb0b67829c8e3000000000000000000000000000000a9dd92d50700f9c148a3295aca5b385133a6a2d0f986b6154eb2f199957b7b5c1cbc480b46402df108aa54e940053cda712ad757063b022a99ff2e8e3270b0885a65271a305f535931ec5c13ed8a5c3a0ffd121cd3aca3b11af0", 0x80}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) splice(r2, &(0x7f00000001c0)=0x3, r3, &(0x7f0000000200)=0xffff, 0x0, 0x8) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f0000000140)="c7f739c53ea198f31fc849a7389b66b33e4852589b71", 0x16) 07:10:44 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x180) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r3) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmmsg(r3, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001800)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 07:10:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c) 07:10:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82000, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000001000/0x3000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10010, r4, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r4, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000300)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x5, 0x4, 0x0, 0xffffffff}) mount(0x0, &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000440)='./file0\x00', 0x81, 0x4, &(0x7f0000000840)=[{&(0x7f0000000480)="be4ef7a76c2ca51db0e587ff4a7d2e2dafa72a756fd2f0587fee5df5edb9452f9f2e5398d532aed988164cc9c366d1b0c587f29d4230a1a53baad7317f420e2284954427b4ca43fa9847b5bf1806d5728343dce2aaf5fe0476222d052b8c0e6f0e6ff57964e571f273b51ce5e48f6b5a0dea9db05980372e419e668cea8387961d903d4d567c16660f36d0c67974c9866a528fc66c9399eb88064166766514792d8983152ca599cee9b67234473d10560b", 0xb1, 0x2}, {&(0x7f0000000540)="cc8130c15f1855de7e2cc4f81fac9a90f3f8152483d6ec6b53b6a4b83cfc76aca0a36a827ae7f7498949a9a3cd566aae25b5df8f2fce6abc1b62d60a841022aa794a8f8675cae80d6293c2512015fc4d13d6ff544c3b18c6a49366b5a07c1c11f18d2a7f7bf5ee9a095f2dac254fc2cc2c2949409810b0976872c14248bc2a21a8b28c0bae3d49cb39e6e74e50e69e12dc58277cac2e06ca1dc8945e443f9ea85e6c12eb809980af8954cd86771c71df0f20aa6bb4d1acdeade65542d19cd0815a98d1085994efe45741fe1006c0f29b4c17324d3b311f5873a5ee302eafdd", 0xdf, 0x5}, {&(0x7f0000000640)="66c61c7afa4f69a77ed364c5de7215da6e3cfdaf98141faecfe92726ce9fbdc72453d5ea1cf44289c245126769b38fa4299c084d78a352a38fb35f9bcc8620a2cbc9ed5e09590a6f62a4a889028d7f77b9932931a73c7ec2be67758f9f17532b26d5e7b8247a80b0391de873d98d4088f7fc22ecb3e98aabf18d6d5722e1f2447811a4661237db7009fff1c0b138a2bda416be47324469e0f1e1981efa5adeba5ff9a949fa0f5110d1fb3305cd1d330200f06977956a5c8ec016d770ac1b272fdfc4191470018aea5d4e8ee66c5d68aec62f57b4c93c596775", 0xd9, 0x1}, {&(0x7f0000000740)="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", 0xfa, 0x8}], 0x1000000, &(0x7f00000008c0)={[{@abort='abort'}, {@barrier_val={'barrier', 0x3d, 0x2a}}, {@data_writeback='data=writeback'}, {@debug='debug'}, {@noauto_da_alloc='noauto_da_alloc'}, {@acl='acl'}, {@mblk_io_submit='mblk_io_submit'}], [{@fsname={'fsname', 0x3d, '/proc/sys/net/ipv4/vs/sync_sock_size\x00'}}, {@dont_hash='dont_hash'}]}) 07:10:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x60) 07:10:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x2, 0x294, [0x20000200, 0x0, 0x0, 0x2000035e, 0x2000038e], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x40, 0x22eb, 'vlan0\x00', 'team0\x00', 'nr0\x00', 'virt_wifi0\x00', @random="48f920977969", [0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xef7ddde6daa83c36], 0xae, 0xe6, 0x12e, [@owner={{'owner\x00', 0x0, 0x18}, {{r4, r5, r6, r8, 0x4, 0x6}}}], [@snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}], @common=@ERROR={'ERROR\x00', 0x20, {"e050935e5b646a9a562f1d2d417f387043161718c200102ab33053e1da97"}}}]}, {0x0, '\x00', 0x1, 0x7ffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x11, 0x8, 0x88ca, 'virt_wifi0\x00', 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', 'veth1\x00', @empty, [0xff, 0x6f19d9fee50b952d, 0x0, 0x0, 0xff], @random="04e043095fc3", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}]}, 0x30c) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@hopopts_2292={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x2000000}}], 0x30}}], 0x2, 0x0) 07:10:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @ioapic={0x19003, 0xffff5510, 0x865, 0x0, 0x0, [{0x2, 0x73, 0xf7, [], 0x4}, {0xf9, 0x5, 0x1, [], 0xcc}, {0x81, 0x96, 0x2, [], 0xff}, {0x40, 0xfb, 0x1, [], 0x6}, {0x81, 0xfb, 0x80, [], 0x3f}, {0xc0, 0x7f, 0x4, [], 0x8}, {0xc0, 0x5b, 0x72, [], 0x3f}, {0x81, 0x6e, 0x7, [], 0x20}, {0x1, 0x7, 0x3f}, {0x3, 0x1, 0x0, [], 0x1}, {0x7, 0x8b, 0x3}, {0x1, 0xd7, 0x4, [], 0xc1}, {0xf9, 0x2, 0x0, [], 0x6}, {0x0, 0x6, 0xfe, [], 0x8}, {0xfd, 0x80, 0x3, [], 0x7f}, {0x3, 0x42, 0x1f, [], 0x7f}, {0x40, 0x2, 0xfd, [], 0x6}, {0x7f, 0x7c, 0x50, [], 0x7f}, {0x54, 0x3, 0x8}, {0x8, 0x1, 0x1, [], 0x1}, {0x0, 0x4, 0xdc, [], 0x3}, {0x3, 0x4, 0x6, [], 0x32}, {0x9b, 0x2, 0xfc, [], 0x8f}, {0x1, 0x7f, 0x7f, [], 0x5}]}}) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400200, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000280), 0x4) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r8}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)={r8, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r8, @in6={{0xa, 0x4e21, 0x7ff, @mcast2, 0x3}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000240)={r9, 0x1, 0x20, 0x3, 0x1ff}, &(0x7f0000000280)=0x18) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'macsec0\x00'}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r11, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="6d616e676c0000001400000000000000000000003f0000000006000000a007a66b256f604316a54173454fe6001000000100006802000028010021d0060000d0060000d0060000d0060000d00600000000000000000000000000637890bf099382be9ab81b89a2abaa1a33a39b1d7a17c4ac3cc1aa8f08e555a05f42eb449a7717957400cfba9fa32cfabde100"/151, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000c507092263000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000"], @ANYBLOB="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"], 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f0000000300)) 07:10:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = socket$inet(0x2, 0x2000080001, 0x84) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004fcace0000000000fcffffffffffffff000000000000000000000000000000000000000000000000010800000000000001000080000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000001f28bb5d83875dd4db6fe42b457cd5343e1ad7a557977956f2531383f45dc0eb81036ffdc4dd34744c28794a1e2a0624d9a3"]) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000040)=0x86) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x81, 0x2}, &(0x7f0000000140)=0x8) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='j', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) 07:10:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x15c) 07:10:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c16041"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0x3, 0x0, [], {0x0, @reserved}}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x6, @rand_addr="4042d7ec8522cf1370e75a7ec4fda557", 0x1}]}, &(0x7f0000000100)=0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:10:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x300) 07:10:44 executing program 5: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r4, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) r8 = socket$inet6(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r12 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r12, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r10, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r13}]}, 0x24}}, 0x0) r14 = socket$inet6(0x10, 0x3, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r14, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r18 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r18, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r16, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r17}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r19}]}, 0x24}}, 0x0) r20 = socket$inet6(0x10, 0x3, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r20, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r24 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r24, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r21, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r22, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r23}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r25}]}, 0x24}}, 0x0) r26 = socket$inet6(0x10, 0x3, 0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r26, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r30 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r27, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r28, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r29}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r31}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', r31}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r19}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r25}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r32}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c000}, 0x80c4) r33 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r34 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4c4200, 0x0) ioctl$TIOCSERGETLSR(r34, 0x5459, &(0x7f0000000080)) ioctl$IOC_PR_PREEMPT(r33, 0x40046109, &(0x7f0000000000)={0x300}) [ 776.727088][ T1568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:10:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000040)={0x6, 0x7}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_init1(0x0) [ 776.888296][ T1568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:10:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x500) 07:10:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000001640)=""/168, 0xa8}, {&(0x7f0000000080)=""/1, 0x1}], 0x6, 0x7) r3 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x42103) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000001800)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x2}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="00bf0002000332cba330688b10cbdf60cbea5d48c94b44b4c20cfb9e897413f61968848aef5cb581bfeea945dbd5e8b45c0cf6c41437d2c0d6d907c7ffddd7a095e54c52dc255b98623ff2dd80f06330655fe49b0e1e7fca85211bf9f65f4eb29609bd61966660db9a888bc3d9e1a69cd8cb8bd21f95bfc762c0554e78dfdb4fbe1e800032b20db7218899a15eb2b49a1c95a6f6714557ca2eb42e7a5cb8ab3e3749462846fe6bf3"], 0x6) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000001700)={0x0, @generic={0x9, "69661e06348e43b0cd6cb0c46fe0"}, @nfc={0x27, 0x1, 0x2, 0x2}, @ethernet={0x183}, 0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='batadv_slave_1\x00', 0x20, 0x5, 0x1789}) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="1cfbdbdf270220000000aec08cc98b7d453d4e12dd37279e50e61dd2796ca1fb6d2f9a471c79af0542d9f63d7b19daa100f4f9469b7fcdf258f67fd244311b338e0a3e82aa5a85e62dbf1d0599cd183fe16e087b400000000000000000", @ANYRESDEC=r0, @ANYRES32=0x0, @ANYPTR], 0x4}}, 0x0) iopl(0x3) 07:10:45 executing program 5: 07:10:45 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x3) 07:10:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x600) 07:10:45 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c6530207b656d3145757365722076626f786e6574305c73656c696e75782823206574683076626f786e65743127200a604a977a2e6faae291eacfcb94bfd03bbc8174b02b5a006819ad9882307435e08a8fd621de6b6693a14f5876a996bf5c0004bd2d6ac866e0e9c192abc5be01823fa803c24052c117be1ae712653956cfa3045333ddd48ce7c90ab4ce79de2aac9333"], 0x99) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$unix(r6, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:10:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000206010400000002000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000400078005000100070000000500048000000000050005000a000000d2853a9cd37236c642f728efebeb8cec977942d7f530af3b8498f91c751ecb631593e4430411b41e5ab57d6e07e33536a09d8919a2e3217b4eca9f2339da282c0ba11d2da531dc6a7bf6057540623f4c9dc6f50cdbf1eba028dfc5216ff9000000"], 0x54}}, 0x0) 07:10:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {0xc}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) 07:10:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x900) 07:10:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setneightbl={0x78, 0x43, 0x200, 0x70bd28, 0x25dfdbff, {0x1c}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x8}, @NDTA_THRESH1={0x8, 0x2, 0x7f}, @NDTA_PARMS={0x14, 0x6, 0x0, 0x1, [@NDTPA_APP_PROBES={0x8, 0x9, 0x3}, @NDTPA_QUEUE_LEN={0x8}]}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0x8, 0x4, 0x30b}, @NDTA_PARMS={0x2c, 0x6, 0x0, 0x1, [@NDTPA_QUEUE_LEN={0x8}, @NDTPA_APP_PROBES={0x8, 0x9, 0x800}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0xee93}, @NDTPA_LOCKTIME={0xc, 0xf, 0x100000001}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x14}, 0x10) 07:10:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x11c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x11c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xa00) 07:10:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) pipe(0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x2c0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 07:10:46 executing program 5: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) r4 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) 07:10:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) fcntl$addseals(r2, 0x409, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x1}}, {{&(0x7f0000001400)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000002900)=""/224, 0xe0}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003340)=[{0x0}, {&(0x7f0000003200)=""/108, 0x6c}], 0x2}, 0x55}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004640)=""/232, 0xe8}}], 0x6, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000000080)=@l2={0x1f, 0x7ff, @none, 0x6, 0x2}, 0x80, 0x0}, 0x4) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:10:46 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7, 0x2}, 0x10) 07:10:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xb00) 07:10:46 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f0, 0x20001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c018e0080000000000000000f000005000100070000"], 0x1c}}, 0x0) 07:10:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x401) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) munlockall() setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xfff}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0xe0}}, 0xe8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2c8100, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0xfd, 0x7, 0x8, 0x0, 0x0, 0x100000001, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x4, 0x6}, 0x4b45, 0x1ff, 0x0, 0x1, 0x40, 0x9, 0x3}, r1, 0xf, r8, 0x6) r9 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x40000) sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x8080) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r8, 0xc0305616, &(0x7f0000000080)={0x0, {0x8, 0x80000001}}) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x6b, 0x6c}, 'port0\x00', 0x4, 0x80801, 0x75, 0x3, 0x7ff, 0x1f, 0x2, 0x0, 0x4, 0x18}) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1f) [ 778.279456][ T1670] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 07:10:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000001c0)={0x51, 0x1, 0x6, {0x0, 0xd538}, {0x0, 0x1}, @ramp={0x1, 0x5, {0x9, 0x0, 0x0, 0x7}}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffffffffffc2) recvfrom$inet(r0, &(0x7f0000000180)=""/56, 0x38, 0x20, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140)) 07:10:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xc00) 07:10:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xe00) 07:10:46 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000180)=[0x7, 0x60, 0x6, 0x200, 0x9], &(0x7f00000001c0)=[0x8], &(0x7f0000000200)=[0x5ddb, 0x1, 0x3], &(0x7f0000000240)=[0x4, 0x5, 0x9, 0x1, 0x6]}) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @null, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) 07:10:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x31, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0x10, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 07:10:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000741f490cd011cf2540007ab0800080000000300aa38210001c000910000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a0002", 0x43) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) r2 = dup(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000280)=0x14, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xb624137c01df110a, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x6c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48800}, 0x40011) 07:10:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2841c0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x1c, [{0x0, 0x5, 0x8}, {0x0, 0x3}]}]}}, &(0x7f0000000380)=""/226, 0x3e, 0xe2, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r6}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_RESET(r9, 0x5514) r10 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) readv(r10, &(0x7f0000000140)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f00000000c0)=""/46, 0x2e}], 0x2) 07:10:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf00) [ 778.927211][ T1703] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 07:10:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="bf"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:10:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'macvlan0\x00', 0x200}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='eth1]') r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) io_submit(r6, 0x2, &(0x7f0000001680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, 0x0]) 07:10:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1200) 07:10:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:10:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="00bf000200035907a5123a7840ae6d331af6f1dcfff10b2a8b6294f82acc52ffffd28d836b18822636b5a882da0000000000000000009ce8e482704051c925c9a4d547ee6f12e3d7f9e847103d32a0d559dcd11fcabeb15a"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-'}, 0x16, 0x2) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 07:10:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 07:10:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1400) 07:10:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) clock_gettime(0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) unshare(0x0) syz_open_procfs$namespace(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 07:10:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') r0 = socket$inet(0x2, 0x8000000003, 0x2f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x42fe) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e0000000064000280060001006c0000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00\x00\x00\x00\x00\x00x', @ANYRES32, @ANYBLOB], 0xa4}}, 0x0) 07:10:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1600) 07:10:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x6, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) eventfd2(0xfffffffc, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20c000, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{0x303}, "bfe9142d98bbab8a", "3ff521b02ef1e22fe56cdda7d7957c4b", "4869c6b2", "69778b51450509d3"}, 0x28) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000002c0)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000100)={@flat=@weak_binder, @flat=@weak_handle={0x77682a85, 0x0, 0x3}, @fda={0x66646185, 0x8, 0x0, 0x23}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x7a, 0x0, &(0x7f0000000480)="928f5b252c216dc76679f0b6a8d5bc0e321392b5a4822cfd77830669394bb33e5ad16cd69e5daeeb3848c124dd2fb4d3f12135803351a143b710c00cfa45da07f553e67e8da34e1365a9af33bf33ea0594ab87884ad5b4c5712ac7df716dfab009556e8fd9165a2e00d955860c047775857c0b56a4ba4b60a149"}) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="080626bd7000fcdbdf2511000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8020}, 0x80) io_setup(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa31f0327330a508004500001c00000000000190780000000000000000d587b64f6c176eaf8198f085271252f26686c3f02c68d05df328c7d74b1509d4301a67eb89bce022da23b42b451af3b2574d322ff16cb813fe5c0d0bb910ae3dde473342923f3a11e5290a27720f938fcd18add8ad55badc500f9af8f5b31dc5d878bc12e952c505ab3263"], 0x0) 07:10:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000010001fff0000257c3dcc96ae8b222080", @ANYRES32=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000300)) inotify_init1(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x3, 0x0) 07:10:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1800) 07:10:48 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:10:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 780.786542][ T1775] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 07:10:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1900) [ 780.844128][ T1775] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 780.900813][ T1775] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 780.942885][ T1775] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 07:10:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x50, 0x0, 0x7c, 0xc4412, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2002, 0x0) sendfile(r1, r0, 0x0, 0xa808) 07:10:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x2800) 07:10:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x56b280, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x68, r2, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6310375e18b24890fe2b6aced5"}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3f9adca16cb7345dcb2f18d193"}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xc, 0x4, "fa7e94497855ae32"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x15) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:10:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000080)={0x0, "301e7e83565bc2bc348edbd35b04bbbad0745ee3f4bdf2f43eec7aacf3176ffa", 0x2, 0x1}) r3 = eventfd2(0xec, 0x801) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000008880), 0x0, 0x10000, 0x0) 07:10:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3c00) 07:10:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x7fffffff}}, 0x4, 0x1}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r6, 0x4, 0x10}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) sendmsg$kcm(r9, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r9, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 07:10:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:49 executing program 0: clock_gettime(0x0, &(0x7f0000000100)) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfe85, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "2ada750f0778"}, @mptcp=@mp_fclose={0x1e, 0x0, 0x9, 0x80, 0x3}, @eol, @eol]}}}}}}}, 0x0) 07:10:49 executing program 2: r0 = socket(0x2, 0x803, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) getsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = msgget(0x1, 0x400) msgrcv(r4, &(0x7f0000000340)={0x0, ""/194}, 0xca, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="c57ab6014a6d7976bc15b2addb011d11df25374dd341006455d972bda3c9b86e7534d6062a260bfd54c7f4dc4d7a3793d1", @ANYRES32=r3, @ANYBLOB="140003007465616d5f736c6176655f38000000007854fdb3e20a1fd7a1cb2b952bd8b9f31a93d3fa72e2f23e73dc6fefaf36d98e2146dd868684e064b2d9a2f499d6eac344a2c2c0ab6338964aa10716479c66586867db0e59cf179ea0f159bb727b69ce1d9d0e4aa004f6dd33d2580a1d864ef058db05e402bbf95bb391582a448858bc42451e6824c02f3d9af76a2e9a24c7dee6faa14c3a779fca1fb0"], 0x5}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r7, 0x40084146, &(0x7f0000000100)=0x4) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 07:10:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c00) 07:10:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x655e) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000120007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 07:10:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c01) 07:10:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000030a83, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x6, 0x800}, 0xc) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4112, 0x1010}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x95, 0x0, "8000"}) read(r1, &(0x7f0000000000)=""/34, 0x22) 07:10:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000001480)='net/mcfilter6\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r10, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x3d0, 0x210, 0x210, 0x0, 0x300, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, &(0x7f00000003c0), {[{{@ipv6={@rand_addr="78f7951513c75dd5a5117bda8aa6b570", @empty, [0xffffff00, 0x0, 0xff000000, 0xff000000], [0x0, 0x0, 0xff, 0xffffff00], 'virt_wifi0\x00', 'batadv0\x00', {}, {0xff}, 0x1d, 0x6, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x80}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@rand_addr="baa4786eeaa48766385a3fdb4862de96", 0x26, 0x2c, 0x1e}}}, {{@ipv6={@ipv4={[], [], @empty}, @ipv4={[], [], @multicast2}, [0xffffff00, 0xff, 0x0, 0xffffff00], [0xffffff00, 0xff000000, 0xffffff00], 'bond_slave_0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x6c, 0xf6, 0x2, 0x72}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'netpci0\x00', {0xc344}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x11}, @remote, [0xffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], 'veth1_to_bond\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x1f, 0x2, 0x59}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x152a, 0x2}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x1) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x6, 0x7, 0x2, 0xe2d, 0x1ff, 0x3, 0x6}, {0x80000001, 0x7, 0x2, 0x3, 0x9, 0x7, 0x9}]}) r11 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0xe6, 0x8e1, &(0x7f0000000000)="cc7b513e4656aa6d3fd63439d24f64ec621b7141d3a601f467d997a5a02dc70514b98df4244cbafaf0de63949f63708a5e6cecb091cb971c7e1aa7a1dcca08e0ff88dc7d1920d75008f3de97bc41848c6c15239518816a6479fd05b8b82d6cbe8d31ad1bcca3f892c2dcbf0988baecc6c828c981a0d4013fdffc2aae79d77ea89fc7c6dadec3bf3d1dd3ba091b2dead1c7125d4c125a7b9c8b0853", &(0x7f0000000100)="137b01e5ee57844b30de63b8edfb2dd14777f0d7df334cc60a168d5fc7467df43df3c1cad5f929fddfc57372f5ded64f9e11328f5b562fce71e01c63fd9c7ef1b335c7ed63b5a24d193799d8d87ca7aeecf3e147026d0a5c2e5d53b58a87eae2e3234e5954a00eb5", 0x9b, 0x68}) socket$inet6_sctp(0xa, 0x1, 0x84) 07:10:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r7, &(0x7f0000001240)={&(0x7f0000000180), 0xc, &(0x7f0000001200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1020}}, 0x84) sendfile(r2, r3, 0x0, 0x8000fffffffe) r8 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80c00) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r8, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 07:10:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 07:10:50 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd7d7465, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getitimer(0x1, &(0x7f0000001640)) dup(0xffffffffffffffff) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x40000) lseek(r1, 0x40e5, 0x0) close(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="0100000000000000001405000000c878c7e0ccdb316d0a078174d6f2658e0c9647484310429deaa2072600b22d8dd54a4f34eaae1dcba46f1b2cbcde5a14622e85c27a0ab945901b9ae9570da72427c55643fa53ccec85dad91b45c3e27d01167985a3a64fe6680443c6950685fa9c9b703841a52eca602476a08f9cb497ff275e661281468c9bb38ee96a0556ee5be7f74cd1926788ba9e9307f84490108f079148409cbb1ea9de69a35a6efe8699176422e66c4675ad6830adda6670f7d1b1d628a7a14a1c8d89c34604d0a560ccfb12135f474a"], 0x14}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r8, r9, 0x0) r10 = accept4(r8, &(0x7f0000001a00)=@pppol2tp, &(0x7f00000017c0)=0x80, 0x81000) sendmsg$L2TP_CMD_TUNNEL_GET(r10, &(0x7f0000001680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001780)={&(0x7f00000016c0)={0x44, r7, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c0c4}, 0x4000800) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) recvmsg(r3, &(0x7f0000000380)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/98, 0x62}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f00000004c0)=""/214, 0xd6}], 0x3, &(0x7f00000005c0)=""/4096, 0x1000}, 0x40012021) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$IPSET_CMD_SAVE(r16, &(0x7f0000001600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="1400000008460102000008000000000002000003ab7dcb0da6c69174b28a2906681f5efdab4151ec7578c2d58955d75323e1ad81e1c23394c1a7ac05509e6abcb271afdf7792fa1f86972d0c6e0a9ab9ee986e7c216c588d8b4240b3e84010501ebc88eb79d36835f41d974f126976b413f199e7ffead1d831cac251ea46f1798aa1367aec9c9bc9bb7740af698c78f7d618dfdcb9b307ea66d515e2893b65ca1639c9bd6595de8d6e5b2d4ca50531410349619a02537df8f42b2a859cab31392e42c75bef4ad3eae858a74388443095d355c1ce13c6f3e4b5fefea62cf80c67ed5264000000"], 0x14}, 0x1, 0x0, 0x0, 0x48840}, 0x20000000) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00a0, r14}) sendto$inet6(r2, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r15, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_vlan\x00', {0x254}, 0x1}) [ 782.131847][ T1845] x_tables: duplicate underflow at hook 1 07:10:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f00000008c0)=""/190, 0xbe}], 0x3}}], 0x2, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r5, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000f00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000e80)={0x50, r5, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c095) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="03911dff599cd12a4ae05d4a8a0399e605a2ea93c0e8f51d4e686900000000", @ANYRES16=0x0, @ANYBLOB="00000000060000001400"], 0x77}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001fc0)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xfc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}]}, 0x110}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:10:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x6000) 07:10:50 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r3}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r3, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={r3, 0xf99, 0x200}, 0x8) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r8 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r6, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r9, 0x3, {0x1, 0xf0}, 0xfc}, 0x18, &(0x7f00000001c0)={&(0x7f0000000140)="46d4f7a8f4dfd30c455ae24d20aec882dcf833d46e5bd5f929984840a191f506887a8b6951ca1b75f3d7162422049367c8330434289e00925662f4b028fe986b6cc58d26b6215b9f386c31437851034a31179959cce38e5facdb7b727c4b53a9f12db7bf20d0", 0x66}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x423}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r10, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140c, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4000) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x80000) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r13, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r12, 0xf591d3ee456bd401, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r11, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x11020840}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1e4, r12, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x731a5da5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x303}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4008000}, 0x48001) [ 782.381040][ T27] audit: type=1804 audit(1582960250.470:181): pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1022/bus" dev="sda1" ino=17025 res=1 07:10:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x3, 0x70, 0x0, 0x0, 0x7, 0x5, 0x0, 0x5, 0x110, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4200, 0x1f, 0x0, 0x0, 0x0, 0x434}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0xc03) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fffffff) getrusage(0x1, &(0x7f0000000240)) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xfc61) syz_open_procfs(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0xd71a, 0x0, 0x0, 0x0, 0x0, 0xe52}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000100)={'macvlan1\x00', {0x2, 0x4e21, @rand_addr=0x5}}) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000300)={[0x3b, 0x55, 0x0, 0x800, 0x3, 0x100, 0xff, 0x7fffffff, 0x0, 0x5, 0x5, 0x7, 0x2, 0xff, 0x387c, 0x96], 0x100000, 0x7010}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100005900) 07:10:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002600)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x8, 0x0, "8cf4e7e653d665fe8cb7222b53854d1c9c138462d2fed7619a1b42663cd66c66f3c154362bba8476387c2ae34413e920ff62d95f3cfe4db477e44b32b34ba06f774ca9118c019c019fad4bb5d5148989"}, 0xd8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000440)={0x0, 0x0, 0x2, r3, 0x0, &(0x7f0000000400)={0x9b0001, 0x4, [], @p_u16=&(0x7f00000003c0)=0x5}}) renameat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r4, &(0x7f0000000480)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = accept(r13, 0x0, &(0x7f0000000300)) connect$pppl2tp(r10, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r14, 0x1, 0x0, 0x1, 0x3, {0xa, 0x4e21, 0x4, @ipv4={[], [], @remote}, 0xfffffffc}}}, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x3000, 0x1}) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000000000)=[@register_looper, @decrefs={0x40046307, 0x3}, @free_buffer, @increfs_done={0x40106308, 0x1}, @acquire={0x40046305, 0x1}, @acquire_done={0x40106309, 0x2}, @decrefs={0x40046307, 0x1}, @request_death], 0x6b, 0x0, &(0x7f0000000200)="07e97739ab70993c847a0b9238f94f6a3ec27914aa548462c77f95c55ecb231ecd89e22321de3d28c64c5b7ccc56ed0d71768d54b222408da150cf2b21b1c9f59b82cce31e90d76cd3beb50d416fbac47307b9810200dd5200c376ca6061ac4a1335714519959592ccd752"}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) [ 782.594627][ T27] audit: type=1804 audit(1582960250.470:182): pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1022/bus" dev="sda1" ino=17025 res=1 07:10:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x34000) 07:10:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="de3d5c1e1cb762ec82da4136039111c685e3d9aa9a27debbd93d254e0be9306836d82f7b680bfd1e3ed5deed20ff34fe98bf468ab84073bb1897ad55497c2f397e8e42b7f784234a1cc2610e1e75e4e39814c4b2e7773f4a64a3515701afcbfea6727ed22a9ca2f776fd81f847544c456b99d6d148fce312eaa5226cd1478fedb03111d39a2c307c1a610685d54c055f748d95b175302d9b69eab5b6354ef0a2ad08ff7b6451a19fd2e72e3bf1", 0xad, 0x4040084, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000380)={0xbe5, 0x3, 0x4, 0x5fd194ee83c0b3ed, 0x101, {0x77359400}, {0x2, 0x0, 0xff, 0x7, 0x81, 0x9, "e56e8b31"}, 0x8001, 0x3, @offset=0x3, 0x2, 0x0, 0xffffffffffffffff}) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r5}, 0x14) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000000)={0x1, 0x1000, 0xde}) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/1, &(0x7f0000000240)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="300a16f12ed2f486938a2fcf90f2a5fe3c0000001000010800"/36, @ANYRES32, @ANYBLOB="078db52d4f7fa0fde66d6e6037d61579018fbcf0c16c7fcaee258306dce2fd77323ee3b3d779939cf742b9e4cf914b2789a5c4ccebc36559c4cab64702538176a0c7bd0b3348a58aa36cd95e762a13bc5013d7383b8a8d000fe1c8291ff9af06e4a4a0c85b0b27655d4176e8d8f32b5d281585fa6e7593771a33511bf0e11d", @ANYRES32=0x0], 0x4}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000200)=""/57) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r11, 0x80e85411, &(0x7f0000000180)=""/40) 07:10:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9effffff, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x400) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000002c0)=0x101, 0x4) [ 783.345688][ T27] audit: type=1804 audit(1582960251.440:183): pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1022/bus" dev="sda1" ino=17025 res=1 07:10:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wg0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, 0x4ff0f}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'lo\x00'}, 0x18) 07:10:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x400300) 07:10:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 783.462989][ T27] audit: type=1804 audit(1582960251.490:184): pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1022/bus" dev="sda1" ino=17025 res=1 07:10:51 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0fw\x88mkQ\x9e2\xcb][\xa8\fq3l2\xb4(\xad\x96\r\x99\xa4](\xafM\x9cv\xa9\xe4\x92\xe6\a\xdb@\xd6\xee\xdc1\x98{\x1e2\x82Q\xfbn\x05\x10\xcc\xe2\x92\xbc@R\xcf\xf5^{\xa5\xd2\xb0\xaf\x97\xfd\x1c\xc8\x90\xd5\x8e\xc7\"rC\x11$\x18y\xbc\xc7\xf6\x83\x8c3{\x8c\x87\x8d;0x0}, &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYRESDEC=r2, @ANYBLOB="2c617070726d88a7772c00f1"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) creat(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x1f}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r10, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$xdp(r7, &(0x7f00000005c0)={&(0x7f0000000200)={0x2c, 0x4, r11, 0x24}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000240)="00a639451eafdc77d9a117b445dafc8b18263b4c36ff048efbfd95b1fed4b05c53c03b897efd4e8bd342b1ccab", 0x2d}, {&(0x7f0000000400)="5acf07662db1311f1bda8b541cbea7eec8bf8c8fe495de21b583cc4a3f2391cd6fb0988f83da1e38cd6e31bf8ebf5148c0c620979978457f27defe725a63e6fd6a68c77b6575c398ef0773c9ef0063917c3a1d8fcbd05dd57fbbc1f56a02781bde82249e4758548ed9b78ff0d70679e42066f4344ec3d446be9cfb6d94d5c801defd22f1fb6c452bd97e2e26be2b65bb085f9f62e4da52a2cf551c07e4a7c2aa96846d269796b0b6bea82ae276c0b757d98147f3c717c19df36020aa1e6feee9c1872251ab70310f9087d826ba90958f2364c81424e8d254475a869ee40110605e80", 0xe2}, {&(0x7f0000000280)="4350fed28e0400ec5b27bef60dd869015c12036eeba0e13371c5cfa0ab4faf745f3acbd352173de59d80341af5eb1b51a2bdccdab520921e53a060538a7707d910ab39e07f6888b7306f445772328baa3295ea8eaffc97d4f1962f7372aa9ced0f8fc4b49dc2c212f29be790a6a81e77347ea7da9c5d66f5c0eabe48bcc299fd7c0bdb27bc7f5aa607fa963bb746187da60c98ce00465404812709df", 0x9c}, {&(0x7f0000000500)="04f684dead7d6166014689c0973bf3bedcd8156f7cf0c2d829bf50ef555ed77abf3c1bdc0d9264ae08991298f2cf4a28fad19cda8375938fed9892130062f6a9e56055a3cb132dcf8dc06ba4bc6bc29201792ce4d4a8045e", 0x58}], 0x4, 0x0, 0x0, 0x20000041}, 0x4080) r12 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 783.627123][ T27] audit: type=1804 audit(1582960251.490:185): pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1022/bus" dev="sda1" ino=17025 res=1 07:10:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r6, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000200)={@rand_addr, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'nr0\x00', r7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x8, 0x1, 0x8, 0xa2f}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r8, &(0x7f0000000080), 0x87f1a7) r9 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x340, 0x3f, 0x20, 0x8, 0x5, 0x0, 0xfd, 0x4, 0x3, [0x7fffffff, 0x5, 0x192c7f9e, 0x100, 0x4, 0x3, 0x0, 0x100], [0x1000, 0x20, 0x3b3ceb6a, 0x80000000]}}) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) 07:10:52 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) statfs(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3, 0x9}, 0x14) 07:10:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1000000) 07:10:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000cc0)='ntfs\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp949'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/hwrng\x00'}}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_open_dev$sndctrl(&(0x7f0000003f40)='/dev/snd/controlC#\x00', 0x9, 0x2400) recvmmsg(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/240, 0xf0}], 0x5, &(0x7f0000000480)=""/238, 0xee}, 0xffff5aa0}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/135, 0x87}, {&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000780)=""/213, 0xd5}], 0x4, &(0x7f00000008c0)=""/133, 0x85}, 0x1ff}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000980)=""/23, 0x17}, {&(0x7f00000009c0)=""/218, 0xda}, {&(0x7f0000000ac0)=""/231, 0xe7}, {&(0x7f0000000bc0)=""/125, 0x7d}, {&(0x7f0000000e40)=""/181, 0xb5}, {&(0x7f0000000f00)=""/207, 0xcf}, {&(0x7f0000000c40)=""/39, 0x27}, {&(0x7f0000000d40)=""/87, 0x57}, {&(0x7f0000001000)=""/145, 0x91}], 0x9, &(0x7f0000001180)=""/124, 0x7c}}, {{&(0x7f0000001200)=@rc, 0x80, &(0x7f0000000c80)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000002280)=""/166, 0xa6}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002340)=""/132, 0x84}, {&(0x7f0000002400)=""/237, 0xed}, {&(0x7f0000002500)=""/69, 0x45}], 0x3, &(0x7f00000025c0)=""/11, 0xb}, 0x3}, {{&(0x7f0000002600)=@generic, 0x80, &(0x7f0000003900)=[{&(0x7f0000002680)=""/138, 0x8a}, {&(0x7f0000002740)=""/159, 0x9f}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/243, 0xf3}], 0x4}, 0x9}, {{&(0x7f0000003940)=@isdn, 0x80, &(0x7f0000003b40)=[{&(0x7f00000039c0)=""/219, 0xdb}, {&(0x7f0000003ac0)=""/87, 0x57}], 0x2, &(0x7f0000003b80)=""/143, 0x8f}, 0x5227}], 0x7, 0x40012062, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003e40)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000003f00)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xd}}]}, 0x30}, 0x1, 0x0, 0x0, 0xc803}, 0x84) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000280), 0x4) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x7a, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r11}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000040)={r11, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000003f80)={r11, @in6={{0xa, 0x4e23, 0x9, @ipv4={[], [], @remote}, 0x7}}}, 0x84) 07:10:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:52 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) lstat(0x0, &(0x7f0000000240)) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) sched_getscheduler(0x0) r2 = dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8, 0x0, 0x1, 0x1, 0x101, 0x80}, 0x20) read(r2, &(0x7f00000001c0)=""/97, 0x61) [ 784.424530][ T1949] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 07:10:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x2000000) 07:10:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000080), 0x4) r3 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x75, 0x2000) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000100)=@usbdevfs_disconnect={0x4}) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa860100a5f00800102100ff010000000000000000000001000001ff020000000000200000000000000001863841780000000034000000000000000d6ee9f82cf5f3c57dcc6a6a66b69f268c98221b90d70d770dda4f29ce3ec3fc39d0a445a86c740ec9f96de7fb8eb556735411abc70a2d29cd1788aee8c983106cb2dc1fa29ff9044e4a62e2b763f9246f9fe6a6222da1375e"], 0x0) 07:10:52 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x20, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@context={'context', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x3c}}, {@permit_directio='permit_directio'}]}}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x42201, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) preadv(r1, &(0x7f00000017c0), 0x1b5, 0x0) [ 784.735030][ T1949] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 07:10:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3000000) 07:10:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f044}) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x354, 0xe4041) 07:10:53 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4f4951e64600000009880b00000000002f00"/30], 0x1a) 07:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x4000000) 07:10:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240), 0x4) time(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r5 = open(&(0x7f0000000900)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(r0, 0x0, 0x0, 0x400) ftruncate(r5, 0x7fbf) sendfile(r4, r5, 0x0, 0x8000fffffffe) 07:10:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000002665ff3200000000000061130200000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 07:10:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000280)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) recvmsg$can_raw(r1, &(0x7f0000001800)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000240)}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000001980)=""/213, 0xd5}, {&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/226, 0xe2}], 0x7, &(0x7f0000001780)=""/104, 0x68}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000280), 0x4) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r8}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r8, @ANYBLOB="0400050006000000caac2000ffff"], &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001840)={0x0, 0x7, 0x4, 0x8, 0x4, 0x3, 0x8001, 0x4, {r8, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x4, 0x8977, 0x8000, 0x3}}, &(0x7f0000001900)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000001940)={r9, 0x1000}, 0x8) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80000) 07:10:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r2 = inotify_init1(0x0) poll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x0) r3 = socket(0x1e, 0x805, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="0001000000000000000015000000dc0001802c0002800800010009000000080002000080000008000300000100000800020000000000080004000700000014000280080003000400000008000200ff0a000038000400200001000a004e2000000000fe880000000000000000000000000001010000801400020002004e20e000000200000000000000001c00028008000200ffffff7f080001001e000000080002000002000044000400200001000a004e21000009b3fe80000000000000000000000000003505000000200002000a004e2000000000fe880000000000000000000000000001000000000c0003800800030002000000300004802c00078008000400400000000800020000000000080001000e000000080003008b2a0000080002008d0f0000"], 0x12c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) r4 = inotify_init1(0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000300)={0x4}) poll(&(0x7f0000000100)=[{}, {r4}], 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x3, 0x9, 0x4, 0x0, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x4, 0x0, "fea8a639"}, 0xe3, 0x1, @offset=0x1ff, 0x2, 0x0, 0xffffffffffffffff}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) connect$rxrpc(r7, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r8 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) tee(r8, r2, 0xb78000000000, 0xb) prctl$PR_CAPBSET_DROP(0x18, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000140)={r7}) socket$kcm(0x2b, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 07:10:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5000000) 07:10:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) r4 = dup3(r1, r3, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000000)) socket$kcm(0x10, 0x2, 0x0) [ 785.458215][ T2013] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@hopopts={0x32, 0x8, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x20, {0x0, 0x6, 0x1, 0x7, [0x3, 0xa3, 0x8]}}, @hao={0xc9, 0x10, @rand_addr="618381d10198404ffecf381651ecd866"}]}, 0x50) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6004000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 07:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x6000000) 07:10:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x8000000) 07:10:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) getrlimit(0x3, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x308ce000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x80, 0x4) r3 = add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r3) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000780)={r3}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='prockeyringkeyring#,nodeveth0\x00', r3) keyctl$get_keyring_id(0x0, r4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f00000002c0)) tkill(r2, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 07:10:54 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0xe2, @mcast2, 0x1}, @in={0x2, 0x4, @broadcast}], 0x5c) dup(0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r0}}) 07:10:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r2 = inotify_init1(0x0) poll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x0) r3 = socket(0x1e, 0x805, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) r4 = inotify_init1(0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000300)={0x4}) poll(&(0x7f0000000100)=[{}, {r4}], 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x3, 0x9, 0x4, 0x0, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x4, 0x0, "fea8a639"}, 0xe3, 0x1, @offset=0x1ff, 0x2, 0x0, 0xffffffffffffffff}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) connect$rxrpc(r7, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r8 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) tee(r8, r2, 0xb78000000000, 0xb) prctl$PR_CAPBSET_DROP(0x18, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000140)={r7}) socket$kcm(0x2b, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 07:10:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x9000000) 07:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000440)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x214, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r3 = getpid() ptrace$setregs(0xffffffffffffffff, r3, 0x80, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000180)) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="007f9e9a393be507bc00"/48], 0x1, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xfffffffffffffff7, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f00000002c0)={0x8029, 0x1}) msgget$private(0x0, 0x0) 07:10:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xa000000) 07:10:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 786.729686][ T2075] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:54 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x6, 0xffff, 0x0, 'queue1\x00', 0xfa5}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x608002, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf0002002c"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000140), 0x6) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r7, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r8, r9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000002fc0)={@rand_addr="d489bb621212a2e0f3297b2f203e70c3", r10}, 0x14) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) getsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000180), &(0x7f0000000240)=0x4) r11 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r11, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r11, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(r11, 0xc) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r14, 0x541b, &(0x7f0000000040)) fcntl$dupfd(r2, 0x0, r5) 07:10:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xb000000) 07:10:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 786.967044][ T27] audit: type=1800 audit(1582960255.040:186): pid=2085 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 07:10:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xc000000) 07:10:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc3, 0x0, &(0x7f0000000080)) 07:10:55 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0xc, 0x1}, {0x4, 0x5}, {0xf, 0x3}, {0x0, 0x4}]}]}}, 0x0, 0x4e}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0x6, 0x100, 0x8000}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r8, 0x5204, &(0x7f0000000400)=0x800) dup3(r4, r5, 0x0) accept4(r4, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000380)=0x80, 0x80000) 07:10:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz1', "912a0bad9dc22360"}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 07:10:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xe000000) 07:10:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f00002cf000/0x2000)=nil, 0x2000, 0x9) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0xfff, 0x2, 0x0, 0x0, 0x1000}) 07:10:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:55 executing program 2: unshare(0x6c060000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x34c, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x160, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ea9dbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e4b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbaad76a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x143f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5112db3e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11fe07b5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d08}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4821dd58}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d50e8bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8440e5e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bad19e2}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28409d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33d18f61}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe09c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3059f11a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6cfc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da01e2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44a9}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a6bd67f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x366b3f4f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7087a414}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x34e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x426faeed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74bff10d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10ae}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e9089cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9313}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f2bf829}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x606d8229}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48a06356}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x443f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5235}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b3e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61105386}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x283c6e08}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4eb8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17d36f4f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92f0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5200}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x668fe3eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b2e4f09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9339}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x724}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ce9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a4145f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63a5c734}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a1bab4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53b0}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ee4474f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x144281aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46ec73}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3277e85d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf049}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4366b184}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f5370c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a66}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd0, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe38dff5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35163e63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5537af9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6283cca8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e1b87a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d156403}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f5628c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bbd528c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58e448c8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f49570a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b87f2a2}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x363c9cd6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68301b39}]}]}]}, 0x34c}, 0x1, 0x0, 0x0, 0x40801}, 0x4004000) 07:10:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x440000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280), 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00'], &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r5, 0xffff8001}, &(0x7f0000000180)=0x8) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffd75, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYRESDEC], 0xb8}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 07:10:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x100) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000100)=0xffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f0000000300)=""/152) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="d008804419d5b39e943f487823cc740400e5bc0000047f0000fffff7", @ANYRES32=r7, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_raw(r1, &(0x7f00000000c0), 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r10, 0x890c, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 07:10:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='eth0+\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000090ac9df000000000000000000000000080005400000002a0900010073797a300000000008000a40000000000900020073797a31000000000c000b40000000000000000014000000110000000000000ac6191edbdaf26277eb2a847ac6ffba56a20c8497d0d5eaba4630a8d419bca8d77df546"], 0x70}}, 0x0) 07:10:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 788.002478][ T2117] IPVS: ftp: loaded support on port[0] = 21 07:10:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf000000) 07:10:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}, {0x400, 0x40, 0x81, 0xbd}, {0x7, 0x20, 0x1, 0x7fff}, {0x1, 0x80, 0x7, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xfffffcd0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:10:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x12000000) 07:10:56 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1, {0x100, 0x8, 0x8, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x40046104, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004040}, 0x883) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000002a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x8001) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video35\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000000000005000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 788.551048][ T67] tipc: TX() has been purged, node left! 07:10:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000140)=@fragment, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400440, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000100)=@usbdevfs_disconnect={0x40}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xa808) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280), 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)={r5, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r5, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r6}, &(0x7f0000000240)=0x8) 07:10:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x14000000) 07:10:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0036000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) r6 = pidfd_getfd(r3, r5, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r8, 0x42b, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r8, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x20004000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400200, 0x0) 07:10:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="66f6c41500bf00fab8d27f8a03463ba20003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r4 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x88082, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYPTR], @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32, @ANYRESDEC=r3, @ANYRES64=r5]]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f0000000300)={0x20, 0x0, 0x0, 0x1, 0xffff}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 789.514834][ T2169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:10:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18402, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x80000, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000140)=0x20008, 0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r14, 0xab09, 0xdc7d) r15 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r16, @ANYBLOB="0314703a6b9df483789b18e38f30c8f556e337fd6dbf1f20e3477bec7c3c34450070072064ff3edc139c17b7031d562b44d33a17aedd9252cb7b69fcc28715c71c1d3af1e92a9359209faf1ad96a2ec0a7984c180551f7018f663de50c35d70166256d660f67741bbc2dc2a770fd46b224c1c98231a4b42832be543903ac56d83202aa332577b5cdfb134db00d33a6e1347a73b5e00e5e613a3cab"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000280)={'vxcan1\x00', r16}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0x44}, @loopback, r17}, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:10:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x16000000) [ 789.617112][ T2169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:10:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x1e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7374617466735f70657263656e743d3078303030303030303030303030303064312c6e6f737569646469722c66736e616d653d67667332002c00783d3afdef0ce4deaa090e99eb4aec7edcb0b796c4b225bcc53f28102ae24bbfbedad89d992c15acf0dc9709f54d3f57ec4f611bc163973c61a92fc6cd2c35689ccd415f997095c1f0b5fe66a316511f03a67c55aaf244f996473bfcac2c0471361c46951efff6c1c35c06231e8b76d7b174ad8457f29785e4ac526de4a7a2e96236335319f23dcc9e8eb51c9d781d4d2fff86f19881744c346f"]) 07:10:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/169, 0xa9}], 0x1}, 0x10041) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 07:10:57 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tipc={{0xb, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff, {[@noop, @timestamp={0x7, 0x14, 0xf, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={0x0, 0x18, 0x7d}, &(0x7f00000000c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d736d332d6365000000000000000000000000000000000000000000abf874d5ea1000"/79], &(0x7f0000000140)="b8744e3dde4c50c2e9f523823173260f9f0f0df36f2cf74c", &(0x7f0000000180)=""/125) [ 789.793698][ T2187] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 07:10:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x3f, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) exit(0x0) sendfile(r0, r0, 0x0, 0x3) 07:10:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x18000000) 07:10:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc9) r1 = socket$inet(0x2, 0x8000000003, 0x2f) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xa4}}, 0x0) 07:10:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2000005, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 07:10:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000005, 0x4010, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') 07:10:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x19000000) 07:10:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:58 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') syz_open_dev$video(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40000001ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r7, 0x29, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', r6}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000380)={0x5, @raw_data="50a694c44b3a66eac9e38ef2f2387931edca016e98d63c6f728e1b7a0a079f577828c05acdaf3be99ada8ed543fb3cf84eb7e9330ae3ebdd59e53ba4f6db8ce58e823a27a0b7eb54ae14751e7212d88d9e5bf0d7229f78bdea9565296e53b58f3e7246a6877da0f38befaeab45c3a8057c001ffad938c6685a3f10894aeb561e28b4b707e6af7b699ba13d59bd1471f4ed2899cc1a2cd28fa54e5c006e21483e18995089d710d5963f70b711f96089ef6df00917b7ee4e9619464d34a75208729e481a6fbb756445"}) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 07:10:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'ipvlan1\x00', 0x9}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 07:10:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:10:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x28000000) 07:10:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3c000000) 07:11:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xf30, 0x0, 0xf7b}, 0xfffffffffffffe2d) 07:11:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774980300dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c1897041559d7dc7e2109b0dff9eb9ca92da732cc5b460a46383502d39115895996c76ff3ce0392ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45c58c6bc0a1dcfde97698dfe68efeb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c09177280b0443767621957b58026d75a2af7545"], 0x50}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:11:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c000000) 07:11:00 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x108) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x1) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340)='i', 0x1}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) r9 = creat(&(0x7f00000007c0)='./file0\x00', 0x70) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f0000000780)=ANY=[@ANYBLOB="29595c49f9c9420366174c12dc867e97cfb146b4ec2767579291cc71db61bf07575c2d3bd4d2ffb1070122b36d4014080000002ab62279199d0700"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r10, r11, &(0x7f0000000000), 0x7fffffffffffffff) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r13 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r13, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r13, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r12, r13, &(0x7f0000000000), 0x7fffffffffffffff) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup3(r14, r15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r18 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r18, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r18, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r17, r18, &(0x7f0000000000), 0x7fffffffffffffff) r19 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup3(r19, r20, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) io_submit(0x0, 0x5, &(0x7f0000000740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000240)="c05c18b2cf566b1653efcaab88f3f4b30d4aca158f22a9da0e408fc20939dfeb8e600ea3d6f94d05eb8a5e45ecae3482d2cd622bcad216d44006723583938a35fef9fa9e886e0a5caec622ac1f7d04eb20be375c7053ab7c60bca35a27263b24b388f1453de42a2764eb147e19cfdd485fee2623556befd549f830f3e14b7259b2f8b9502ccee9868e934093548903aacfa8d7bb401e1364d8ec94550f2da63a6ed00b30cb2c47187208eb81d77552dd20e2e20ecdb412240eeb", 0xba, 0x2, 0x0, 0x2, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x9, r7, &(0x7f0000000380)="a9c995fa5b1ec9cb3bca5735bd1c583f8112e2b3d829d805ce77", 0x1a, 0x3, 0x0, 0x1, r9}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xfff9, r10, &(0x7f0000000440)="f60e1126d1104af8ee5eaeef5890e415dae952c7d46ed21270a7c51602c97f8db464c625fb7361c5cb681bea4ba8402b384ad2b4c7d94594c82efb7363ae937ec2fbf9cc35113d3aba0d37ce73003a91d49cf435cf461bb895b508c59b0c0863e2c41cfcd04985c9636fd371e4d751cbbe1501019de2253c7209af11d04bc3b96aff1a88b88be3827efece05dc926358b8ba5527f5b37502ff209807b5", 0x9d, 0x3, 0x0, 0x3, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0xf2cd, r12, &(0x7f0000000540)="83fcc6aa7c26e156a06c3b7c77f63dd51b99bc9184340331d32d3034da9dda646329f3f3a06b193679654c72cc6b0de48c999053b854b04c1f7bab1bd1a577f5d89d6f592e89d04e89c305754904cf60562211927fd6dcedfafb00bf9c1dd37bad887110906f1b2813c21657411c004f6aece0b8d8f1f426a7ffdf5516b9d4d92eb438c79ff5ecf59a037028fc14cdc4bdb89f0ca969343ce710fdbf9482d2a9a17ae8e83ff22c12d969b0104eb24c6871dac9aeeb390fcd45f221af54b5262e", 0xc0, 0x4, 0x0, 0x1, r16}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0xfff8, r17, &(0x7f0000000640)="11da2fda167d38cf23ab66ee4a1fe02ab259d6e6c912b3c0d9c6ddf26e8f655fbbfb425570f90a0d7d1de693ee16d189a2c7e4cde330a65d16283e74d39e8e82d6aa4cf38857a825c452f0cbc38322b5bc669d3b7fc9c5b1326e6ff90981716583a4975b3ee2d20e47e7cd430de4850676eb7cd6b96434043d0701151ca3ee371d17adeb485f4842655e1afbc32777b8b5eaaf782db00f279bc03ef0ef", 0x9d, 0x400, 0x0, 0x1, r21}]) r22 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = dup3(r22, r23, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fallocate(r25, 0x20, 0x9, 0x10000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r24, 0x117, 0x5, 0x0, 0x5f9a) 07:11:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c010000) 07:11:00 executing program 1: syz_read_part_table(0x0, 0x8, &(0x7f00000023c0)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffff82000000e1000000887700720030070063000fffff0000000080d3846150", 0x40, 0x1c0}, {&(0x7f0000000140)="8de2b978cf745958a59bc151408462b8a0cf10fbde03be09c2f567a4d624db062d34feda7b6ee2e4ab3f3df1a3a2df8e111a83982ee409f722c43bf113daf6a8a685dc435bc0095eaad086192aa5d284115d9c73d52bdc82beb9338d5c522ba244700174072c8b5e15cfc875f20543e67f14ab52f245bb6b38d82f", 0x5, 0x3fc0000000}, {&(0x7f0000000100)="6521ef46df89f2f513b87247c875", 0xe, 0x3ff}, {&(0x7f00000001c0)="fc8787b6c0a26b2dadb923b49b62901c4bfe328a6d5f48b67212e8e424033c4e40209da01d302e8825dbc393da409adc47383d01d042bc1f6b007f6d88172f27537d2a51431af96334a421ef4927acae41728cf0bba541ba81bc3a07799719d826b34edab76e0fbe1bbdcd69d571ee6462ef3e100a5d0ea2ca83152c033d", 0xfffffffffffffec1, 0x9}, {&(0x7f0000000240)="35da8e97cfd0e7b34d60fa6445b48a00d4587cd901ee9108bc914451a54a184520cc5e2c39c71c0ecd6099b9da3f3546f93f5b37ee58cd70e65fb8f934efdfcb5b9fdae0bb2548c8e9aedfbb508f3670177a3decc737c60b108a516bcce01c00f748e5df387e93441a7e1dd014f14fd5e9c53422549c1157562957214b8431c10cc9cb78ef1153c25f8c51dc6d2d18da3f216ee6e0d610c1f1c60df29f1d18dfbdc38ef55c0c9f3d084aa944aac723da3eeb355800ef1e0c3b6f285e4b6a1fcb10a8b19e8adf4217be100538edf96b2bb223417759da5d2c2074ef69a160661a5d52e699924823ab76485c81dd58ad47049b1c771521b2e2eedce0dac4d283cf636c8b35048698cea6473237057f29beb275f2539f713c11cca2785b3c5630ed3df9582146080699b9aa2450f60625b4d923073a36d9e5ad84aa927d2116590dd9a873a7dbc9df14312d356bd01c017cb20fd19ab69d46dda81ab4f75304315426a96596b63b24bbd51cf7b066cf5764ffa42802c38a4fe5888bb78f48bfc46b8706a083c44d01567550661c19f93685c481b85b778db835ba68627df56a3e3209f0918a2fe563f37a699578e6e5fdfa6ac8e1b632c0d50a584c646c861ccc7c92c9fa9b7aef36fe962e653b17bdb1e740c2999d3ded53f4953c0d8dc0a4b90e96e0d0fb9b0d76bfbc3dc0ee9b2bcdc66213c4f881766c27e7c4887d1e7d75dd758dc0f73ba8fcf37dca241918c6a3c68b82d78bb4710fb0fece9baf6157c244b716aa96758fba64be7ae3eae82c12d62ff87a145c4d829eb391d0d89fd0be93c3973fc507a0af569ce80c81bc3120b61c7b72f6bc07cc1d6d9722728dc7fe365640a7a16a9d50943da37efaabde0405ada38267844844e14d1a6d9dfa7f1577305ed061c9e0991c45214491ce7d05beaae33d8edc92bee7b52e499b0bf8c591249f617381c056a2e39a24b30d2bda55ac46dc58c2f6f0747dccd5625802e5f5434fa71a34c505ef88751d795dd6f2b541c6ec4e378c468d27ed4fb1c0497fbdb10c3a88af90afb281e6197bbad97ef83004c7b1d2abcf6885ca2f5f0cb30a8b89f109210520b37471910933444258b3c9abe6c0e759b53863a5296f833891b36e3c21626af788cec1040788a8cd827467f98e0471d2bbdad8aee4844a4e476f2815910c5d7ff9f8e60f13ae304c17c32edf0f54e6ba839d327dc2d15440008323a7b1777d55d673649fce27f1b686b1ac49944612a6af1d36b5febb51dccb42ff05c4c96f8ae2fe8c726a63a31f33ee9b3898073baf8d1dc6d89f65a7288bde661e8b1957bba6ef15ea991ab70d7577a1f6391811c79dffbc989178b73e8001fe12dc9394e7b1c591757c3b32b067e5996b516ba583aa8d7a3f04653821427abbe14ab09c38e2bbdd8e0a69abf7ce443f6967b21668c66a1be4640ee5f80b87e9c18ff796369e49d11b4216450aae74536ba83be1da2b0cc1d5fd904f10beea7dc44660b01e584b66c8e1402d3420d27607da5e50beec1e0bce91c72c61db185438f52912e7927817989d80af1814a983ed0e1383c9a6e0bd6f8d322ca52a8d50efd74bfde2ad00675796db97f8068c06fb3366e88c05d541004e307eb3fa3dc857df09d5cc0a6e9819a0e6e863b2fb3b791a2017f22895905d4a0a3462b3f686dafda0a8ea052a05d35a5c97c8dfa75ad915472024d81487375d27e2b643ccb74898a4b5625cdaa23b933d56bb442ea4817960dbd9c8ffdffe1277ba472897446acd1b4b3ea0f0afbfd1d3e33ddfec5ef97026435a2097ea272916627089f3e4a1dde8726d0aa9044097713ac04eb8cec51a51ed86ab1c16a77d9b182bfff1c4fb86dc00e6cab381de4e5a6642c600b069127eecf6ab8039b679a289adf2d1dfb0908aefff716d0524494ca1ab5a0b1d1ce9c8d4e150184347f8aa34baa39e9b8c0e1334373e1771c7a2d1748459f33836b0bfa5b21a11a691c7191329ac74c9275e9e5d715bc7d94889f7fd01286237565b51dc91a7e31d7c9eea352fd3db11cd8677a010ea0fa5a40b7a574c25e1d6962fe35a2b8738a7c8a4ae9d984b034f0b50929cf7973db3565f4edd6868f0154c8faa4a657f9290a0f6e41a22fe4333694ae8ebbdd754714a62b596ee35c3cfdc7208cad95c67c84f2578fb6f1b460be912c7e1ea4a35828442e123d7e72aea1db9efb0106cc74296b84eb0bbc24dcaaa59af389e4c3c9192e2b04c8010985c15662b60ab7444f38544867ca8bc81e1fa1aafb6cfb2880e431f249958f1313a4663a6f3b56a8d5269332f45ad3343cdac137ffe732b2134865d3db4e22ff60943c7f0ee5f43ffed6f57f2e2336fd7b77f9760ddfdfe81d987d1f44e33fc227ca486ae5c498f66956b0fb659d81a7d9a2d806d396f0abe7cbafc4d0249d856c81fe0094047f0a87f32d6372081d975d1ade12cc6082bef8f3ea33ca7a32551fe8271381ea2ccd83e0286de02d8a63047f556647755d317ab3087de47cd1d39bc4e8961db135368b1bb54961849e5bc9ecc7d1af2cf04623a22abbc40db17761f203033ebbafed26ddfab249767a39f7282c26f510ceb0e03d5d30e0af4e966cf430b3488009d2c3ba30a9df7741754032931b269009b2404c45828c35c951a7b51215d0ad7669cb037598195224cd5d2182fd614fd5f6ecde9db6df093650209e7fe0006aa8f41c9b1227668b3d3f3f18f20c8d7b813c4dd3bc9be34a8332040cafd8456887d373753295ba14004dbd20c2f75adcdb7958adfb7b161b3e4379984f5544f89874e0674643008a5e774e2d73314407e5f626f22034bbc7a7512ac816c86dfe11ad2805658b7655318ee795c20cfaa7969a620c7fa83df2a3add87a34632f61e39f193491bbc0e1ba82f0643c52a71c523f80cbd36ace23d2bbb52cdb0d8457a08ab2adfd148548cde66826fb2cd2a83f8b228cc2e888cff57b8eb012d0dd4d09e7baffab9ee3108381dcf1a2cf6f260550e769d59a08b2d38e7317531fb8bc5676473293d5497dfa2a1038d190247540de920f2187d587c4d37f38c07e0e680c5a10586388b29b2e130ad6296379f53e720d4ab616ef6794c300958bb80734cfd064a22c24667f12a141b5b7ab45308118b7b5678c3b493723f2236b3222a185b09febd0ffd5e95f7b1e4ad04f4c87aabbbd463b21913379cf1b7aac72173837e4cd1c714e67e2b522d9144e24a84dd62f459524aa6eb62759593ff0a7d183ae0ff12307d535cf9a8d50a07117fa100ddb5ab90971d06e771714fe64c0671626ea32ae3f4572dbcb3fd6934fa77e0716a97eace1b78ec7adedce9f4a8d16ff75b36b4afaa306132309fad4266a463a8e84aab36d901bb4f42f56b597b070a45c806cacb3471ea70e9d6b4ae8f24cb8f28a2861fe57e2fae56c1c134c005bd46267ac9cb16afe5fc1cbfb9b5fb58ecd18fc876d99542801219b074b8971f383d7f22c4de4959e20dce4f5a3a0a24800f7001cba24a86a2fc0ca5663cb9848cbaa5c2c2d5d70de600684558520cc720898728f3da2bff91c4970099e2ad0b9e57bb746df6d91bcce62b8d81d8739eda86485c889b86498eb24c93f88fc838d20114994783adece6f03e48a2c275b84bcfcf6adecae1df074031415a005c6009294ee32a10c0a0c3ee5b534882fb8d85d0c4dec52e2fb1d1a3ce607ed6bbd959fb43ebed428681cc056958390ac3524bd99e7cfdaf328a5b9c10b743f3745cc39c997c94c6f2e71c637e48383083edcd2e3ed5c3007716af162c3ca46586d49ed33b528158683a0a0e15d8317401eb88b5f84f46f754a3af3db408c1e7c3d0298b4d3ec22fc7c64bb830e8caa1ae897f8d4cf5c01e7fd5861bf500c48c3696eae873e42a09f7e166459d10327f3f00d999a3c6b4da52308a33375cd15f32f348e52a8cae2b6654b172f444632f194d5e86788f20cf64cf95181735e63c58e7ead78d927e4ae1ed3bb8c767ee72431b41e38d90f0c046627f582f617e55e5a0d0a6d9cd28eec73f74fef115ee5ef424dab4e42347dd29d4d860df13fe10a46f11031c96a6da14aedd23d160a461203fb7bbef9c3d38e871e3419afc574387db8d2bd8b0ac7b028f8403711abf5473165da152450c2ce4f9ce8dd4cd2f8537f5503cd168b8b857a5d2621396709edc6745096b26219cd155b4e9eafeccda4571e2e3ecacfef128b6d5e0dc624a288c267912d5f9759b3182158ead9b4246a9b9cf489416c1f49069466ff1a9ae53b00226128afa0310872790bc075f44f385fc47ff146d91cb8a372ca7f2f112ccb81ec4d7ada165446de667cb2368fcfa4f518adda83d6e692847dd64677170f061d9f65bd95935c9d084ea475e2da4a7f7d0d5e7a54f65c7ce2c62e89d88b38b1d052957cfcca854ed58040bff8af79c69937c9629521920f9f6ba03ee61eb71ae7ff6595fa4312c23a36029b6c9f06c99f341cb553720eb24cf6121893dbfccfbd3ab5c96b77a8e5a09cfb544cb1b1bb47c3fac857c56cdcca8e729e11d502b12bcc5151a9696e7692949a1c2926c2c78356288f45868a81d9d5b1e4123098f2d914a805fea5b317b8352e5981f56bf8450c2138e6ac067824de694d6e5ccc63477e70d1d5817390b3f8072ac960e34284fd662650c536c4b9235a59438d346de0db23f4f5a64e66f3a74e0afb4d8d59de2aa111570d02d0ab99f98b4ee0aab84cfdfd6d3695bed3fae62d2642cfea6864cc1693f03632dab36c9885790ade3a8d06979ad5a2ab8f7595f9a446fe8e67e65ea54e47ef70ea99fcbf85063ba11e9c819f42649217ef08e0ed239d49e4358995684ecdeef131a5f5b2791a53c3388dbd6ce5c45f7664da42891820792a46ccc79852abea541cecf08c1ca332a10408f3124cfcc5a7fa1a408c73de02df59a24bfe2abc170ab96474d1a0166f38d6c2ff151253191511901dff61a9967906bbabc23300c655ec0ff86c3005774c9d6e2f114589a96a46150dbbb62066b03bb85b3b876d6106fdedda293091d35ea9c6e58418887a824c1007b1fa4601218b7c0f19fec4d4c8d9c441a5143fadc65fc16f4800a8a0b01b020474c33f634b365541773ed945dec57851e547b1280afa9ac5f4c644314ea543bf2d0e89b8332e0efd07de63f26b5ef2300528c573ba005423d98f54ac265f5106aee614c5d0a6373a5c23194b34ac6cef27643a9c4ff1d4ff42fdd22a7bf9705a6ba55354c33045ec37c1ec10dc693b08cc5193693b0a996234851d213939ad2db084bc2cf94a3bc265a77e9ed53765ca8f6282852dc74907e1f87dded944ef67004e3f1d38d80adfb4788451cb6207b226833da656264171653dbaa9ac06890b5cb8f1c732846158f7791ae68634d487abdd8b2317dbf819ace4f0dbe7a98287f64267549ae20fef64c99f02fc6c21c1ebc43adf03faa02415189487ec810ee2ab27199ba61b5be2983eacaf28e4f96b41e3200bd692a4c6235cb04ce682bd7f8caeb8a47a8fe7f0fc558b7af5f7d89e18708bbe16240932e1fd84b2595ef6404b007642dd883af545308c677cd1f94a91edc6bf8e2d9424a792b8d82f2f929a057a2424f4b4cdeb93433404f52f6608dfd4b0219f5036dd870d64879041ff34ad135011c111593eb08c649e1bc3365ca2b6b06d4b95cbdb04ca49968dde1842ee1cbc66cab75ca146afd76f008f3aa1d02a920255c69577b578d80ac6a5a480ca570c57ed22fdd9c401280ec689071517ffeb92cb3b8783a5f44eb2e0908560fb79d06a7cca27f64468fbfb854c1e64281cb19", 0x1000}, {&(0x7f0000001240)="2b4249c7a1123855aa3e5bf96625715defa63fc897b22b09e5639044a6d3821d816f53df2b5216259d0479eedd05d80bdc74ac46ce6b01e82074e41657c0974c00db715ff8a985e81bd4992231321a6c25d8c2da09b648abe3ca29ef782f5fdd13c827ed66e1dd15111e5d36f1b6380d897ad977187d1c6a23f1f8f8ab2b", 0x7e}, {&(0x7f00000012c0)="307599cf35f9e4d4ebbeaffdfd69282046d62970a22154532be15288aed6cd9e542c78c910372d017fe2e157e32eabd4fb728a90c689fa6afaf28ca436880d99647237f6532aba2cd399189a46401ae70e26dc037527695326ed122514863a6b799d42ce4ecf6fdfd2b248313ea465b14d38e0f0e21b5c209eeb247d54064a32ea26739fa68362d859d9629be162c4ea094512bb0da2730fba001cf8b00fcf7d6241477c0ea9a6d31e643085e5bd9c59e82bc9561bc4fa88ab54e5ca560dd5c533917631ce95e30da45a887cc79e8e7db5ed32d85b7e9b6382bc62ebede9b005bc27e165447fe718fb", 0xe9, 0xc000000000000000}, {&(0x7f00000013c0)="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", 0x1000, 0x8}]) [ 792.304900][ T2277] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 792.439540][ T2277] device tunl0 entered promiscuous mode [ 792.479964][ T2277] device macsec1 entered promiscuous mode [ 792.528917][ T2277] device tunl0 left promiscuous mode 07:11:00 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) lseek(r0, 0x55, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ce"], 0x1) fallocate(r0, 0x100000003, 0x0, 0x28120001) 07:11:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x980000, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)={0x9a091f, 0x8, [], @p_u32=&(0x7f0000000000)=0x8}}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x28, [], 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000280)=""/40}, &(0x7f00000003c0)=0x78) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xe7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x45, 0x40}, 0x0, &(0x7f0000002200)={0x200000002, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000400)={0x77359400}, 0x0) 07:11:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x60000000) [ 793.162924][ T2298] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:11:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 793.256914][ T2298] device tunl0 entered promiscuous mode [ 793.309683][ T2298] device macsec1 entered promiscuous mode [ 793.339418][ T2298] device tunl0 left promiscuous mode 07:11:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 07:11:01 executing program 5: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x125000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x10001, 0x9, 0x8}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x9, 0x7, [0x800, 0x7fff, 0x3, 0x5072, 0x8, 0x8000, 0xb0]}, 0x16) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$6lowpan_enable(r5, &(0x7f0000000080)='1', 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000000240)=@newtaction={0x4c60, 0x30, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{0xc8, 0x1, [@m_tunnel_key={0xc4, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xc2d}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}]}, {0x99, 0x6, "c9cacbe2b315c7875a8cfbdbacfdb5f59a6eccae30b166099fbd89591491e0af1396b329ae0bfb4aa9b409d8bd57c8157b18631cdb38e592f0998dc84a25c2e992bef5b6e222427b2682247060ff984b996a871ac76ae86483f6a04ea85f0225101dfb62b9c90ebdaf5a69742a980a9c6dd60341bf4ea26cbe46befc6d6509ad2fab09fd290ee4b2af463bf3c68e3af0bfebddb87d"}}}]}, {0x15c0, 0x1, [@m_csum={0x178, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x64ccc311, 0x1, 0x6, 0x0, 0x99}, 0x6}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0x3, 0x7, 0x2, 0x4}, 0x22}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x4, 0x1, 0x2}, 0x48}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff9743, 0x200, 0x6, 0x5}, 0x20}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x200, 0xd2, 0x3, 0x6, 0x4993}, 0x44}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x8, 0x3, 0x9, 0x5}, 0x77}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7f, 0x1, 0x81, 0x80000001}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x2b3, 0x4, 0xff, 0xfffffffc}, 0x18}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x1, 0x8, 0xffffa9dd}, 0x5}}]}, {0x67, 0x6, "9ffac70d591344ba38e393c45c15f5c34362f22f44d10dc56112fa36d757fddf5dcab94bf5325d0b22f0f002c266faccd4e35932222deef5c53db5c86f1f54e56e83e44ca8122aefa90fb35b8acc083e7049a78d7080d3cb6c15fe65d16c5934b0111a"}}}, @m_gact={0x1054, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x18c8, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xc56, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3f, 0x7, 0x5, 0x3ff, 0xfffffff7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x15e0, 0x5}}]}, {0x1004, 0x6, "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"}}}, @m_bpf={0x10c, 0xc, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x5, 0x6, 0x10000000, 0x4c4, 0xf7}}]}, {0xe2, 0x6, "482c65c4faf79e5de6705518d556fbc585ca610dfd825f51a9e85d60d68ee28b919e482d731e8e277f8ee8c2feb5e46d0081b2262d1368a948a3d69b05668cfb7af172c1e5065027983dc979d5cd309e49f43326f296d24e1213e4e0d02bf58c33e40a729b479afcc9e9a80c8b8b4207302361a31e516388c078bf9f4d03e29a3234f6bc50620f21baa3d45e21fd3667bde1c7f93a65013f35d18cee5c620117d61618a3292e969f1611b4a0c7e351b1d8f2fe831e432db8d6c777c9f4238aad3d930ff33e1d728723571ea58c9d0075dd488883f12358af2f6808f721cd"}}}, @m_mpls={0x60, 0x2, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x800}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0xe386d}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0x22, 0x6, "9ec6fd35687f86368cc5a744163f20feecfbd61f6994b5afdb7e52adba47"}}}, @m_sample={0x64, 0xf, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xffffffff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}]}, {0x35, 0x6, "0b8179cce3ba406a8bff2c64006add22a5f87d5244c69b387128695ebcd322333e02cf5b85cfb1b600a055a442234cb3ac"}}}, @m_skbmod={0x11c, 0x8, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x9, 0x4, 0x100, 0xa000}, 0x7}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x22}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="bef2f7f03ea8"}]}, {0xc4, 0x6, "cbbad013b14981509789bb7a214c75b899e4c91697d2cd9c4fe16134048cf205c3643479665336315b019282e124e74559a4f362d0defe7e8a209b0f0b8565754ddd424ca37f0642fd31b44933b9e436c1f2818f464c86b5404860e37677284021427e8cbcd555472b401b3b7803f7019da712e219b66878a1d3b5c686dc41d374ac00e3167881fa7f09e754d23447d03b9b6f44aea1726ec406aba18898c1a62735a9f064dd4bc48eacc248894fb2698922f477a938cd44c1bd96b1acd6f5f0"}}}, @m_gact={0x104, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x26, 0xffffffffffffffff, 0x7f, 0x180000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8001, 0x101, 0x0, 0x9, 0x1f}}, @TCA_GACT_PARMS={0x18, 0x2, {0xd56, 0x7bbb2914, 0xfffffffffffffffb, 0xed16, 0x2}}]}, {0xa5, 0x6, "c938708562553c0719d9635d8654fee37c2701745330b0d4528acfc3275cc647f28ca8b25ddfa2ea239906e27d698f0b9506918f1eaefedfb379e3b55f252e16a064a5474a983c9f04667afadcc6fd3fbf70831f4caa2e30d6fd5c950e19032278e065dd83377cf6d5b0dec6e45864eb4f5df6b9bfe0a77fe147c57496a38ffaa4dc591e4e8291728769b54c73f063dff194af491aafd3f126961503acef1aa25d"}}}]}, {0x15b0, 0x1, [@m_skbmod={0xcc, 0x7, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x48aa, 0x14da, 0x0, 0x7, 0x5}, 0xe}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, {0x55, 0x6, "18ea8bd0d047cf9b20542408882b6776a1fe71b3f977986e2d14ca9e4d3bb2bdd581485e0d04f00f9c145f2cbca33f842a7bf2cc84cd0b6e706f526fca7ff7e254df5ae146fbc5d9466a87ba93c6762549"}}}, @m_simple={0xec, 0x11, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xfffffff9, 0xffffffe1, 0x3, 0x20}}, @TCA_DEF_PARMS={0x18, 0x2, {0x83ff, 0x6, 0x1, 0x80000000, 0x3}}, @TCA_DEF_DATA={0x15, 0x3, '/dev/vga_arbiter\x00'}, @TCA_DEF_DATA={0x5, 0x3, '1'}, @TCA_DEF_DATA={0x5, 0x3, '1'}, @TCA_DEF_DATA={0x5, 0x3, '1'}, @TCA_DEF_PARMS={0x18, 0x2, {0x200, 0xf56, 0xffffffffffffffff, 0xa835, 0x7}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7f, 0x3, 0x1000000c, 0x2, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0xa7d, 0x6, 0x3ff}}]}, {0x2e, 0x6, "7c1c4285569d4c5f4d40d91145eae2d326e6f0997f68eb9e9d23b94c3441a0c59e095abf29cb7e0df5cd"}}}, @m_csum={0x4c, 0x9, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x4, 0x1, 0xfffffff8, 0x7fffffff}, 0x16}}]}, {0x1c, 0x6, "2f8cc05c08608df4db4ba3b2e263a7a4459147fd090b1156"}}}, @m_mpls={0x12c, 0x19, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_TTL={0x5, 0x7, 0x8c}, @TCA_MPLS_PROTO={0x6, 0x4, 0xf6}, @TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_LABEL={0x8, 0x5, 0x639b9}]}, {0xde, 0x6, "db1338d32aed1dfb48976f55b5cb53d5e3bda5287fd8ee86c0671544e5b42f58f6fb008c2612679a65aafdad0e5da84274208870b5062f5a120c42af583ada6a12c97fcf2388ae2ea2f9db5b0e1fd46cd7fd13bb4dd0df70181e7777bff92f2621882da101f0bdeb938fcacad3042917bc6c2bef48c305add134e6d996854dba225e0a007467fff5fd30f707bec094244f86812d1f88f90cb73e5c40e7d62147688c29ce2f5ed958be235222d7169f1046b74d3e7112860536b0175f1c2e0a96e7f1ec50002c32a64fd36c0cc84d3e0a887465fa81fd4812600a"}}}, @m_vlan={0x1088, 0x19, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xe42}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0xff, 0x2, 0xfae1, 0x3}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x359}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x3, 0x8, 0x0, 0x6}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}]}, {0x1004, 0x6, "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"}}}, @m_csum={0xe0, 0x7, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x0, 0x10000000, 0xfffffff7, 0x15f}, 0x7a}}]}, {0xad, 0x6, "81f95c28f45876bfe45dc34a556e3c473015a222314a37ae00fcf19446d0966e5342766565cb5bb08a896b65dd359ec91349d63e23067bea16b3f61ce452ca8486fae987074a1ceb5274c3cdc527b2db8b2961436a548ccd0e1726b17b5ed413745352ba3494bb065ce5d9228edb8709729e0e4494308410d2c20d5a33a105e30d6132e0b5410fe7a33d423ecfa0b410e7ee6250146270d9eb3af3343e3d53b87f592c8b707766c006"}}}, @m_bpf={0x114, 0xe, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x5, 0x800, 0x20000000, 0x80, 0x77f}}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x6, 0x0, 0x7f}, {0x0, 0x0, 0x39, 0xff}, {0x80, 0x6, 0x0, 0xad}, {0x3, 0x7, 0xe, 0x4}, {0x2, 0x20, 0x1, 0xe871}]}]}, {0xc0, 0x6, "03a35030cab5c46e993f5fd49b5ac9d18f3c9e74be0b249de0695c545f6413073507fbb17fb30b871e59bb9d5e7d6bf338d0bc740197d74dca2608d11105b7ae68de630915986ad7c1034fbe434ca02824744d77888c77c76d28cece1deea1e87dc892c496401ad04b2e33de615978b298b2e692b9f0e041f3dfecc6e9e43965eacdc7348af2287f384dcc2d11d113e013c38db43f43e146d9788df6673f520ae3468d0d8dd1226e797d44584df4b925b41075b7ebc6cc8f47afbbb9"}}}]}, {0x2014, 0x1, [@m_pedit={0x1f98, 0x1a, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1e98, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xfc, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x5, 0x7, 0x20000000, 0xd7}, 0x6, 0x1, [{0x0, 0xb43, 0x4, 0x1, 0x20, 0xffff}, {0xfff, 0x1, 0x2, 0x40, 0x80, 0x4}, {0xd7, 0x5, 0x9b5, 0x9c4, 0xfffffffc, 0x40}, {0x8001, 0x3446, 0x9ca, 0x10000, 0x3f, 0x7}]}, [{0x380000, 0x8, 0x6, 0x1, 0x200, 0x713}, {0x80000001, 0x0, 0xf83c, 0x3, 0x71cf}, {0x3, 0xfffffffe, 0x1000, 0x6, 0x47, 0x8}, {0x10000, 0x8, 0xbc, 0x88, 0x4, 0x200}, {0xfffffff8, 0x7, 0x7f, 0x9, 0x2, 0x7}, {0x100, 0xaca9, 0x3f, 0x6, 0x9, 0x80}, {0x100, 0x3, 0x9f, 0x0, 0x67e, 0xffff}, {0xfffffff7, 0x80000001, 0xe0000000, 0x1ff, 0x3, 0x2}, {0x800, 0x5, 0x100, 0x4, 0x8, 0x2}, {0xffff, 0x1, 0x7f, 0x7f, 0x350c, 0xf6d}, {0x9, 0xfffffff9, 0x7, 0x7fff, 0x9, 0x80000001}, {0x1, 0x40, 0xff, 0x1ff, 0x800, 0x5}, {0x1, 0x3, 0x6, 0xffff, 0x0, 0x1}, {0x8, 0x7fffffff, 0xfffffc9c, 0x10001, 0x9e, 0x7}, {0x8, 0xfffffff9, 0x7, 0x80, 0x8, 0x9}, {0x7, 0xfffffff7, 0x0, 0x100, 0xed, 0x8}, {0x3, 0x9abb, 0x236, 0x9, 0x66880a66, 0x400}, {0x100, 0x81, 0x3479, 0x10000, 0x8000, 0x2}, {0xffffffff, 0x1, 0x401, 0xf844, 0x5158, 0x1}, {0x0, 0x3, 0x2, 0x2, 0x0, 0x7ff}, {0x0, 0x20, 0x5, 0x78, 0x3e49ff09, 0x8}, {0xfb6, 0x2, 0x3, 0x6e2, 0x5, 0x100}, {0x4, 0x80, 0x20, 0x1, 0x40, 0x4}, {0x8001, 0x7, 0x1ff, 0x5, 0xedb}, {0x5, 0x5d1, 0x463c, 0x8, 0xfd18, 0x8}, {0x0, 0xffff, 0x8, 0x3, 0x9, 0x401}, {0x0, 0x3, 0xfffffffa, 0x6, 0xab, 0x8}, {0x80, 0x6, 0x6, 0x100, 0x5, 0x8001}, {0x2, 0x4, 0x3, 0xf26, 0x6, 0xffff}, {0x0, 0x5, 0x766, 0x4, 0x8, 0x7fffffff}, {0x2, 0xffffffff, 0xbe2d, 0xfffffff9, 0xffff}, {0x6, 0x4e, 0xf, 0x101, 0x1, 0x8}, {0x80000001, 0x5, 0x80000000, 0xae, 0x7, 0x80000001}, {0x101, 0x2, 0x3f, 0x7, 0x710, 0x8}, {0x458, 0xfffffffe, 0xea, 0x80000000, 0x792, 0x5}, {0x800, 0x8, 0x1d, 0xffffd0b9, 0x800, 0xd5}, {0xffffffff, 0x0, 0xba, 0x4, 0x5, 0x6}, {0x101, 0x100, 0x2, 0x2, 0x8, 0xf5a}, {0x5, 0x8f, 0x7, 0xe34, 0xfffffffe, 0x6}, {0x18e0, 0x9, 0x67c5, 0xfff, 0x7fffffff, 0xce}, {0x6, 0xfffffff7, 0x0, 0x3, 0xfff, 0x2}, {0x0, 0x3, 0x9, 0x7fff, 0x7, 0x1}, {0xf2, 0x6000000, 0x9, 0x20, 0x2, 0xdf5d}, {0x8001, 0x3, 0x8, 0x4, 0x8000, 0x8}, {0x8, 0x0, 0x81, 0x80000000, 0x0, 0x80000001}, {0x30, 0x3, 0xffffffff, 0x8, 0x10001, 0x5}, {0x33ef24e, 0x60000, 0x8, 0x8, 0x0, 0x6}, {0xffffff01, 0x9, 0xfffffff7, 0x6, 0x1, 0x400}, {0x401, 0x5, 0x83, 0x509d487d, 0xffff8001, 0x6}, {0x10000, 0x9, 0x46d, 0x10000, 0xed, 0x4}, {0x80000001, 0x8, 0x80000001, 0xd3f7, 0x0, 0x3f}, {0xffffffc1, 0x0, 0x2, 0x1, 0x5, 0x8}, {0x8, 0x8, 0x2, 0x8, 0x4, 0x20}, {0x5f, 0x6, 0xa6b, 0x5cadd0e2, 0xffff8000, 0x39f5}, {0x0, 0x3ff, 0x2, 0x10000, 0x9, 0x81e}, {0x6444, 0x800, 0x4, 0x0, 0x2, 0xead}, {0xffff, 0x7, 0x3, 0x7, 0x5, 0x2}, {0xb724, 0xfffffffc, 0x5, 0x8, 0xffff, 0x10}, {0xffffffff, 0xfffffff7, 0xffff, 0xddb, 0xffff33dd, 0x401}, {0x1000000, 0x1, 0x6, 0x0, 0x100, 0x800}, {0xfffffffb, 0x1ff, 0x101, 0x8, 0x80000001, 0x8}, {0x3, 0x3f, 0x8, 0x8, 0xbb9, 0x2}, {0x6, 0xffff, 0xa70, 0x8000, 0x28a7203c, 0x764ef537}, {0x7f, 0x1000, 0x9, 0x2, 0xfffffff8, 0x3}, {0x2, 0xffff1265, 0x7ff, 0x0, 0x8, 0xfffff001}, {0xfffffff7, 0xb67c, 0x9, 0x1d, 0x6, 0x855c}, {0x3, 0x9ff2, 0x1, 0x611, 0xffffff9e, 0x8000}, {0x1, 0x101, 0x7, 0x8, 0x2, 0x42}, {0x0, 0x0, 0x2, 0x9, 0x3ff}, {0xdae, 0xffffff31, 0x80000001, 0x3, 0x3ff, 0x8}, {0x7, 0x1ce, 0x9, 0x9, 0x4, 0x3}, {0x100, 0x7fff, 0x7, 0x8001, 0x7, 0x3}, {0x4, 0xfffffeff, 0x1, 0xc48, 0x0, 0x81}, {0x9, 0x9, 0x1, 0x8, 0xffffffc0, 0x7f}, {0x8, 0x6, 0x7, 0x38, 0x7448, 0x1f}, {0x8d, 0xcf, 0x8000, 0x9e5d, 0x3ff, 0x5}, {0x5, 0x40, 0x2, 0x3, 0x9de, 0x2}, {0x7f, 0x3, 0x2, 0x80, 0x6, 0x9}, {0x10, 0x100, 0x3f, 0xfff, 0x2c, 0x80}, {0x7fff, 0xd, 0x54e329b1, 0x1, 0x401, 0x5}, {0x400, 0x6, 0x0, 0x3, 0x907b, 0x8}, {0x9, 0x3, 0x0, 0x40, 0x1, 0x3}, {0x80000001, 0x6, 0x1f70, 0x7, 0x3ff, 0x3ff}, {0x101, 0x4, 0x1000, 0x104e, 0x3ff, 0x200}, {0xd4, 0x8, 0x3ff, 0x0, 0x1ff, 0xfffffff7}, {0x80, 0x73638c3a, 0x2, 0xffffffff, 0x2, 0x2}, {0x5, 0x1, 0xe96, 0x67aa, 0x100, 0x400}, {0x5, 0x1, 0x8000, 0x80000000, 0x4, 0x6}, {0xfffffffc, 0x9, 0x5, 0x7fffffff, 0xdadd, 0x40}, {0x3, 0x9, 0x5, 0x101, 0x800, 0x6}, {0xffffffff, 0x1, 0x0, 0xffffffff, 0x5, 0x1}, {0x2, 0x9, 0xffffffff, 0x80000001, 0x2, 0x1}, {0x5, 0x6, 0xfeaa, 0xfffffffe, 0x4, 0xc62}, {0x3ff, 0x7, 0x80000000, 0x8, 0x7, 0x6}, {0x200, 0xffff8001, 0x6, 0x34, 0xc1a7, 0x4ad}, {0x4, 0x3, 0x8, 0x0, 0xcc7, 0x7f}, {0x0, 0x4, 0x3, 0x7, 0x6, 0x8}, {0x4, 0x3, 0x5, 0x80000000, 0x9, 0x7b}, {0x8, 0x7f, 0x7, 0x9, 0x6, 0x9}, {0x3, 0x64c2000, 0x1, 0xffff682a, 0xf87, 0x9}, {0x204, 0x5, 0x4, 0x400, 0x8, 0x4}, {0x2a, 0x4d, 0x868, 0x98, 0x8, 0x7}, {0x400, 0x5, 0x80000000, 0xde800000, 0x5294, 0x8}, {0x12, 0x0, 0xff, 0x40, 0x3, 0x68fe}, {0x4, 0x80, 0xc3, 0xfffffffb, 0xfffffff8, 0x9560}, {0x7fffffff, 0xff, 0x0, 0x80000000, 0x3f, 0x1}, {0x8, 0x2, 0xff, 0x425, 0xc013, 0x7fffffff}, {0x10000, 0xffff, 0xa561, 0x40000, 0x0, 0x45a9}, {0x80, 0x3, 0x10000, 0x15, 0x7f, 0x8}, {0x1f, 0x0, 0x1000, 0x6, 0x9, 0x6}, {0x100, 0x53, 0x8, 0x8, 0x20, 0x10000}, {0x4, 0xe0, 0x9807e77d, 0x9, 0x10001, 0x7f}, {0x3, 0x5, 0x287, 0xffff7fff, 0x170, 0x86f}, {0x1000, 0x1, 0x1, 0xff, 0xfffffff9, 0x2}, {0x7, 0x8001, 0x7fff, 0x3, 0xbd, 0x2}, {0x9a, 0x3, 0x2, 0x3, 0x8000, 0xd3ac}, {0x2, 0x3ff, 0x7, 0x9, 0x63b0, 0xd3}, {0xfffffffe, 0x9, 0x4, 0x8000, 0x7, 0x227c}, {0x6, 0x40, 0x2, 0x60, 0xfffffff9, 0x3}, {0x1, 0x1000, 0x4, 0x7cfcbf60, 0x97}, {0x0, 0x235, 0x9, 0x5, 0x0, 0x3}, {0xfffffff7, 0x3, 0xed, 0x6, 0x2, 0x8000}, {0xf3c, 0x2, 0x80000000, 0x20000000, 0xac25}, {0x7f, 0x363, 0x98aa, 0x7a9, 0x6, 0x100}, {0x4, 0x6, 0xffffffff, 0x7fffffff, 0xf212, 0x1}, {0x7, 0xba66d274, 0x2, 0x1f, 0x1, 0x9}, {0x5, 0x8, 0x5, 0x7, 0x8, 0xfff}, {0x1, 0x3, 0x2, 0x9, 0x544, 0x3ff}], [{0x2, 0x1}, {0x2}, {0x3}, {0xacd49fab4a3f333b}, {0x1, 0x1}, {}, {0x3}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x491e80739b2b96b0}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x2}, {}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x592f2b4168a383ab, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {}, {0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x6}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x7}, {0x2804124c57db1a0c, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x1b87e9fe9e6ef94, 0x1}, {0x5}, {0x5}, {0x1}, {0x2}, {}, {}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x7}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0xa28448c1a4621b45}, {0x3}, {0x2}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x6}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x834c, 0x6, 0x5, 0x10000, 0x9}, 0x9, 0x7, [{0x718, 0x8001, 0x0, 0x6, 0x6}, {0x401, 0x800, 0xee4, 0x2, 0xf2f7, 0x200}]}, [{0x9, 0x5, 0x8, 0x6, 0x947, 0x9}, {0x27d, 0x54c, 0x107, 0x1, 0x2, 0x3ff}, {0x1ff, 0x200, 0x9, 0x5, 0x7, 0x2}, {0x4, 0xa1, 0x89a, 0x8000, 0xffffff6f, 0x2}, {0xffffffff, 0x1, 0x7, 0x0, 0x2, 0x1}, {0x4, 0x2, 0x7, 0x80, 0x3ff, 0x4bd4f91a}, {0x3, 0x54, 0x2, 0x7f, 0x3, 0x9}, {0x20, 0xaf3, 0x1ff, 0x8, 0x9, 0xfff}, {0x2, 0xffffff5c, 0x100, 0x4, 0x6, 0x5}, {0x9, 0xa32e, 0x40, 0x8ab, 0x10001, 0x5}, {0x0, 0x4, 0x3, 0x1f, 0xfffffff7, 0x3ff}, {0x7b, 0x7, 0x3, 0xfffffffa, 0x7, 0x66}, {0x7fff, 0x800, 0x401, 0x1ff, 0xfe000000, 0x1f}, {0x0, 0x7, 0x5, 0x10000, 0xcbb8, 0x9}, {0x3, 0x4, 0x9, 0x5, 0x1, 0x882}, {0x8001, 0x9, 0x8, 0x2, 0x0, 0x1}, {0x9, 0x7fffffff, 0x9, 0x80, 0x5, 0x7fff}, {0xa396, 0x7, 0x81e, 0x4, 0x80000000, 0x5}, {0x101, 0x8, 0x3, 0x0, 0x9, 0x81}, {0x2, 0x7, 0x7ff, 0x7, 0x10001, 0x81}, {0x6, 0x8000, 0x9, 0x2, 0x3624, 0x1}, {0x8, 0xfffffff9, 0xb63, 0x0, 0xef, 0x400}, {0x132, 0x7fff, 0x1, 0x3ff, 0x0, 0x3}, {0x8001, 0x4, 0x7fff, 0xffffffff, 0x1}, {0x10000, 0xffff0000, 0x3, 0x5, 0x0, 0xc9}, {0x1, 0xbb5, 0xcdb5, 0x6, 0x8000, 0xff}, {0x8, 0x876c, 0x7ff00000, 0x6, 0x6, 0x6}, {0x3, 0x5e, 0x3, 0x7, 0x5, 0x4}, {0x101, 0x7fff, 0x5, 0x80, 0x7, 0x1}, {0xe1, 0x4, 0x4c, 0x100, 0x5, 0xfff}, {0x2, 0x9, 0x80000000, 0xfffff801, 0x9000000, 0x9}, {0x4, 0xf8000000, 0x1, 0x4, 0x4509, 0x80000000}, {0x0, 0xfffff000, 0x1ff, 0x327, 0x2d, 0xffffffff}, {0x101, 0x401, 0x6, 0x6, 0xfffff000, 0x8}, {0x81, 0x10000, 0xda0, 0x7, 0x6}, {0x200, 0x4c00, 0x3, 0x400, 0x5950, 0x40000}, {0x4, 0xdd, 0x1f, 0x3, 0x80000000, 0x10001}, {0x3, 0x721, 0xfff6, 0xfd, 0x1b3, 0x8}, {0xfff, 0xe32e, 0x610, 0x1000, 0x4, 0x25}, {0x1, 0x81, 0x10001, 0x4, 0x8001, 0xffffffff}, {0xfff, 0x3, 0x5, 0x81, 0x8, 0x7f4}, {0x6, 0x9, 0x800, 0x7f, 0x5, 0x1000}, {0x2, 0xffffffff, 0x2b459bf9, 0x7, 0xfffffff9, 0x1}, {0xff, 0x8000, 0x9, 0x3ff, 0x4, 0x9}, {0x2f0, 0x10001, 0x0, 0x10001, 0x10001, 0x81}, {0x4c35, 0x7, 0x1, 0x9, 0x401, 0x22}, {0x7, 0xe321, 0x2, 0x62, 0x3, 0x1336}, {0x5, 0x2, 0x6, 0x0, 0x3, 0x9}, {0x1, 0x1, 0xfff, 0x8001, 0x2, 0xc4dc}, {0x2, 0x3, 0xfffffffe, 0xffffffbb, 0x3, 0x101}, {0x7264, 0xffffffff, 0x8, 0x58, 0x1, 0x8}, {0x1, 0x7, 0x200, 0x6, 0x38000000, 0x3}, {0x1000, 0x9, 0x393a, 0x5, 0xc3a1, 0x3ff}, {0x8, 0x1, 0x9, 0x95, 0xffff, 0x6}, {0x0, 0x6bf17df5, 0x1ff, 0x7f, 0x510, 0x5}, {0x401, 0x0, 0x1, 0xffff, 0x70, 0x4}, {0xfffffffb, 0x8, 0x2, 0x7fff, 0x2, 0x83d}, {0x3ff, 0xec5, 0x0, 0x6, 0xee, 0x8}, {0x5, 0x0, 0x0, 0x101, 0x1, 0xf36}, {0x8, 0x1, 0x1, 0x3, 0x4, 0x4}, {0x46d06a6e, 0xb34, 0x5, 0x0, 0x7fffffff, 0x2}, {0x2, 0x8, 0x1, 0x9, 0x6, 0xffffffff}, {0x5, 0x2, 0x7, 0x4, 0x5, 0xb86b}, {0x8, 0x0, 0x5, 0xdf8, 0xffffffc6}, {0x5, 0x81, 0x100, 0x0, 0x3f}, {0xe00, 0xf11, 0x9, 0x7, 0x7, 0xfff}, {0xfffffff9, 0x2, 0xfffff792, 0x8, 0xff, 0x3}, {0x6, 0x80, 0xffffffc1, 0x9, 0x3, 0x494d}, {0x8, 0x11, 0xfff, 0x0, 0x7, 0x7}, {0x5, 0xa5c, 0x8000, 0x0, 0x0, 0xfffffffc}, {0x5, 0x1, 0x200, 0x2, 0x3, 0x2}, {0x163, 0x2, 0x0, 0x3, 0x6, 0x2}, {0x1, 0x9, 0x6, 0x8, 0x9, 0x101}, {0x1, 0x8000, 0xa4, 0x8, 0x4, 0x9}, {0xffffffe1, 0x6, 0x9, 0x5, 0x200, 0x7}, {0x5, 0x1, 0x10001, 0x4, 0x7fffffff}, {0xff, 0x7f, 0xfffffffa, 0x20200, 0x3, 0x3f}, {0x9, 0x3, 0x0, 0x9, 0x401, 0xffffffff}, {0x1f, 0x2, 0x10000, 0x8, 0x5e1c8d64, 0x401}, {0x1, 0x88, 0x3, 0x1, 0xffff, 0x3}, {0x401, 0x0, 0x2, 0xeec0, 0x4, 0x5}, {0x3, 0x9, 0x1ff, 0x7ff, 0x6, 0x67}, {0x10001, 0x3ff, 0x4, 0x6, 0x0, 0x3}, {0x80ad, 0xfff, 0x3, 0x1, 0x7, 0x14c}, {0x3ff, 0x200, 0x5, 0x5, 0x8a5b, 0x5}, {0xff, 0x1ff, 0x8000, 0x819, 0x8}, {0x101, 0x85dd, 0xffff2343, 0xfffffffc, 0x20, 0x3}, {0x0, 0x3, 0x3ff, 0x2, 0x6e3, 0x80000000}, {0x9, 0xd62, 0x2, 0xfffffffe, 0x8000, 0x2}, {0xec, 0x7, 0x9, 0x3, 0xfffffc35, 0x8}, {0x7fff, 0xfffffffb, 0x7, 0x8, 0x5, 0x2}, {0x3f, 0x7, 0x10001, 0x1, 0x81}, {0xfffffffb, 0x4, 0x9, 0x22, 0x6, 0x7ff}, {0xc5f3, 0x80000000, 0x1, 0x3f, 0x44, 0x2}, {0x81, 0x6, 0xf4f4, 0x9, 0x4, 0x9}, {0x1, 0xe2a, 0x6, 0x4, 0x0, 0x3ff}, {0x8, 0x1, 0x8, 0x0, 0x0, 0x1996}, {0x2, 0x59, 0x3f, 0xffffffff, 0x4, 0xfffeffff}, {0x80000000, 0xffffff61, 0xff, 0x6, 0xfffffffb, 0x7}, {0x1ff, 0x3, 0xfffffffc, 0x20, 0x401, 0x1}, {0x2, 0xfff, 0x7, 0xfffffffe, 0xc, 0xfffffffc}, {0x2, 0x488e, 0x3c, 0x48, 0xffff}, {0xb1, 0x8, 0xffff, 0x453, 0x8, 0xc6}, {0x1, 0x3f, 0x7, 0x0, 0x80000001, 0x602}, {0x9, 0xfffffff7, 0x1, 0x45d4, 0x9, 0x52}, {0x10000, 0x5, 0x7, 0x1, 0x6, 0x7}, {0xffffffff, 0x6, 0xfff, 0xd2, 0x7, 0x200}, {0xff, 0x6, 0x3, 0x1, 0xd82, 0x8001}, {0x8, 0x5, 0x5, 0x5, 0x20, 0xfffffffb}, {0x5, 0xe0, 0x6, 0x1000, 0x400, 0x1}, {0x1, 0x34e2fd4a, 0x0, 0x3, 0x8, 0x7f}, {0x1, 0xc2, 0x0, 0x101, 0x80, 0x1}, {0x4, 0x9, 0x2, 0x7fffffff, 0x10001}, {0x7, 0x6, 0x1, 0x3, 0x8, 0x4}, {0x101, 0x1, 0x0, 0x8, 0xd2, 0x6}, {0x7f, 0xfff, 0x7, 0x3b, 0x2, 0x4ebe}, {0x5, 0xffffffff, 0x7, 0x5, 0x4, 0x20}, {0x8, 0xfff, 0x3, 0xff, 0x5, 0x101}, {0xfd, 0x7f, 0xfffffffa, 0x0, 0x6, 0x3f}, {0x9, 0x80, 0xfffffe01, 0x3f, 0x0, 0x8}, {0x10000, 0x982e, 0x0, 0x6, 0x5, 0x69}, {0x81, 0x9, 0x8f, 0xd0, 0x0, 0x3}, {0x5, 0x3, 0x800, 0x5, 0x9, 0x5}, {0x2, 0x4, 0x3ff, 0x7fff, 0x401, 0x8001}, {0x7, 0x10000, 0x1, 0x80, 0x200, 0x8001}, {0x0, 0xa30, 0x8, 0x81, 0x1ff, 0xcfb8}, {0x7, 0x101, 0x6, 0x4, 0x2, 0xff}, {0x100, 0x401, 0x2, 0xf60, 0xe4, 0xfff}], [{0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x3}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x5}, {0x122020ea2047f1f, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x4}, {0x3}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x7}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x6}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {}, {0x2}, {0x5, 0x5ffd4c5a9a341ec2}, {0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x7}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x5}, {}, {0x4, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x5}, {0x2}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5d365365f59dc4db}, {0x5, 0x1}]}}]}, {0xef, 0x6, "aa817aeccb21406f47f86ee66e9a0eb70dc7f138da888de6d3f4b5dc6873c807f7504314b44ce43e9d59a00b459e76df7d0518c893736049987999e36dcfbcfd7100252650e5001b9719f2d6dae6aad3673add2fd2e262c62b58eee4e68409298cedeec067d5a3b8fefc9eff645428542c9505b918129687ce2a6dc6a8afae87528f4671e4d88b54e5eb5b9846a9ff18e5ae65e9e1625a212c2285534f2fa92875592b3b3b6eaa547acf2775b77a666e406ab92403244c14dd154c3bc41b42d6e3bb3556a8cd00dedb611fd3f205cde5e86a25b27d525f2c409df80c431587dde6d371eb35147014cf15e6"}}}, @m_mpls={0x78, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x1f, 0x0, 0x3, 0x6, 0xffff}, 0x1}}]}, {0x46, 0x6, "471ad5228a820d2d64f6ee1524e386b85da669b2f19c84653215654353e7f40a3813a05124e2272bdb633498000a891baa3448e70cd41fee6ef7cb9261654e74f1da"}}}]}]}, 0x4c60}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r9, 0xc01c64ae, &(0x7f0000000040)={0x7fffffff, 0x1, 0x20, 0x78f, 0x1, 0x7ff, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 07:11:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774980300dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c1897041559d7dc7e2109b0dff9eb9ca92da732cc5b460a46383502d39115895996c76ff3ce0392ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45c58c6bc0a1dcfde97698dfe68efeb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c09177280b0443767621957b58026d75a2af7545"], 0x50}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x9effffff) 07:11:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xefffffff) [ 794.061382][ T2327] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 794.179388][ T2327] device tunl0 entered promiscuous mode [ 794.220761][ T2327] device macsec1 entered promiscuous mode [ 794.283193][ T2327] device tunl0 left promiscuous mode 07:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf0ffffff) 07:11:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045401, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x80000, 0x0) sendto$rxrpc(r1, &(0x7f0000000100)="243a2a89b7e0936dcb33c73cbc1ee01a2903a23c3234fba001d38d39f72f8d5c13d1c1a10561f682bba2726a9cfb066b710ffa86ab86a24f65ce1daf5f6f2400a1c779f0253a02dc6d01df46ea805b93f88d6877c37133435fdfa761d7359b1bcd85a00e7cdfc6422f0bef3422cfacdeebc98f67266e03254c45ddc2ad9746d43f4abe29ced4c4260939dacdf9c9d1406c84f7a49742bae8422dbb2af0cf747070814372c780e4efd6ebc95552b00ecd26ede1bb01b690ad85bb8e68e4b3e651b1bc4ebbe400118707f829191b8f416387b41993c705a6698c6f0b1385db077c890f364beb", 0xe5, 0x20008001, &(0x7f0000000200)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x8001, @rand_addr="b9ca8df0481160c42b93586fffa24ac7", 0xfffff800}}, 0x24) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xb8b431f1b54a732a, 0x3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000280), 0x4) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r8}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)={r8, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r8, 0xf2, 0xffff, 0x6, 0x571, 0xffff}, 0x14) sendfile(r2, r0, 0x0, 0x80006) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045401, 0x0) 07:11:03 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x8, 0x5, {r5}, {0xee01}, 0xffff, 0xfffffffffffffff9}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0x401, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_LINK={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}]}, 0x38}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0xc5a, 0x729}, 0xc) 07:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf5ffffff) 07:11:03 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x2) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fallocate(r6, 0x0, 0x0, 0x9) 07:11:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xffffff7f) 07:11:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:03 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000680)={0x0, 0x3}, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000600)={0x5, &(0x7f00000005c0)=[{0xf001, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x5, 0x6}, {0xfff, 0x40}, {0x8325, 0x1, 0x6, 0x1}, {0x9, 0x0, 0x7f, 0x8}]}) accept4(r4, 0x0, &(0x7f0000000500), 0x80800) openat$vfio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vfio/vfio\x00', 0x10000, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000c55f00a19532b1b05332de5d9c0006ac00014c1278fe"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x20060000) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100000, r6, 0x9, 0x0, 0xffffffffffffff62, 0x7}) 07:11:03 executing program 1: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x60001) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x200000) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="9635ab0f9b", 0x5}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e77f4658bacce0c6d8b6bf2bf2512712e179c8824d928ec548c420", 0x80}], 0x2) 07:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xffffff9e) [ 795.713534][ T27] audit: type=1804 audit(1582960263.780:187): pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xffffffef) 07:11:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 795.929872][ T27] audit: type=1804 audit(1582960263.890:188): pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xec8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x101200) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000006c0)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], &(0x7f0000000680)=[0x0, 0x0], 0x6, 0x6, 0x1, 0x2}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x61}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3, 0x1}, &(0x7f00000013c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r3, 0x17, "35a774452dc3282e6c6d1805f8737c203dba2bad27fa92"}, &(0x7f0000000140)=0x1f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r4, 0x4}, &(0x7f00000001c0)=0x8) socketpair(0x1, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e61740000000000005113dd96000000000000000000000000000000000000000200"/72], 0x48) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$swradio(0x0, 0x1, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) [ 795.995249][ T27] audit: type=1804 audit(1582960264.080:189): pid=2375 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xfffffff0) [ 796.030092][ T27] audit: type=1804 audit(1582960264.110:190): pid=2368 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x370, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x1c) 07:11:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 796.043948][ T27] audit: type=1804 audit(1582960264.130:191): pid=2368 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x3, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 796.140881][ T27] audit: type=1804 audit(1582960264.220:192): pid=2375 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442674547/syzkaller.4yikZv/1037/bus" dev="sda1" ino=16993 res=1 07:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xfffffff5) 07:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1000000000000) 07:11:04 executing program 1: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6769643d605582d1250e", @ANYRESHEX=0x0, @ANYBLOB=',quiet,md5sumposix_acl_access,\x00\x00\x00\x00\x00\x00\x00\x00']) 07:11:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r8, 0x4054561e, &(0x7f00000004c0)={0x3, "25f16b1eea7aa2b28ae32199de1a4dfdd6acaafc2a231c1e5a22464bdcf84eca", 0x4, 0x800, 0x6, 0x3, 0x10, 0x4, 0x1, 0xe94}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000100)={0x94, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, 0x40000000}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x94}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r5, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8804) r9 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_thresh={0x8}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r9, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r10, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r10, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r10, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x44) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r10, 0x98940cd5b02f3763, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4040) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_ima(r12, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x4, "e2685aa5a4ecf94186"}, 0xb, 0x3) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r12, r13, 0x0) getsockopt$sock_buf(r12, 0x1, 0x1a, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) pipe(0x0) 07:11:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x2, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) 07:11:05 executing program 1: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000100)) ioprio_get$uid(0x0, r0) r1 = socket$inet(0x10, 0x802, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 796.923095][ T2414] IPVS: ftp: loaded support on port[0] = 21 07:11:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x40030000000000) 07:11:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:05 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x80000, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_aout(r7, &(0x7f0000000780)=ANY=[@ANYPTR64], 0x8) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.impure\x00', &(0x7f0000000480)='nl80211\x00', 0x8, 0x1) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r10 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r10, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r10, &(0x7f0000000200)=ANY=[], 0x0) sendfile(r9, r10, &(0x7f0000000000), 0x7fffffffffffffff) r11 = fcntl$dupfd(r6, 0x406, r10) setsockopt$inet_dccp_buf(r11, 0x21, 0x8e, &(0x7f00000003c0)="b79b15081a967258102dd42f0b9241ce7e71c3e91da6ac0faf9e86bacf872af6dc7d92dd23b97b3beb11166fee97181fa75c1a4a21c6b50111f6c976f58530478e6ebac811f7efb965c6bdcebf933688b7daaa139d98c4fed1f9a80c9027e2b261f9dbbeecfea9a8060530649cda007dcd2e9ee557b29c5fbce76d37bd22a70618f0d0186dce6f88799a25869457168f5996239e828b6b69b983661b4a45e2d59ec2c8c92bc30e5ca886296a61356357f079254ffe5202eebfa7d90e", 0xbc) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001ac0)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r4, @ANYBLOB="00002abd7000fbdbdf250cbe1cfc32b6ae8bd00007008b3196f5b2f90eebb00fef5fa98976b8633dd33a6366334c8f835fd9e000000020005080050002000400000008000880", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0xc84c}, 0x20048000) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r13 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r13, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r13, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r12, r13, &(0x7f0000000000), 0x7fffffffffffffff) readv(r13, &(0x7f0000001a40)=[{&(0x7f00000004c0)=""/25, 0x19}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/202, 0xca}, {&(0x7f00000018c0)=""/95, 0x5f}, {&(0x7f0000001940)=""/215, 0xd7}], 0x5) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x54}}, 0x0) [ 797.168166][ T2426] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:11:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x100000000000000) 07:11:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000180)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a2c, 0x9, [], @string=&(0x7f0000000000)=0x9}}) ioctl$USBDEVFS_REAPURB(r6, 0x4008550c, &(0x7f0000000140)) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8054, 0x0) 07:11:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x40, 0x0, 0x7}, 0x4}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000100)=0x90, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x18}}}}}}}, 0x0) 07:11:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x200000000000000) [ 797.803982][ T2417] IPVS: ftp: loaded support on port[0] = 21 07:11:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc3, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r9, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', r12}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r13}) 07:11:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x300000000000000) 07:11:06 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x9, [0xfffd, 0x3, 0x6, 0x8001, 0x3, 0x4, 0x8, 0x56, 0x3]}, &(0x7f00000000c0)=0x16) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x45}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 07:11:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0xffff}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$ax25(r4, 0x0, &(0x7f0000000080)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r6, 0x0) accept$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) r7 = userfaultfd(0x800) r8 = dup3(r1, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x1ff, 0x1f, 0x2, 0x2, 0xc42cda9ce5abaab9}}) 07:11:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e001800028004000580080001001008000300030000000a0005000400000000000000"], 0x54}}, 0x0) [ 798.708553][ T2477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 798.849455][ T2477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:11:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x400000000000000) [ 799.117724][ T2477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 799.154963][ T2477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:11:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 07:11:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:07 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0xc0c2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/118, 0x76}, {&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000400)=""/197, 0xc5}], 0x5}, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) dup3(r2, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 07:11:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x500000000000000) [ 799.437490][ T2494] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x80042) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r10 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r10, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r10, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r9, r10, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_script(r9, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'nl80211\x00'}, {0x20, '/'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/loop-control\x00'}], 0xa, "bb0fbb924e451651e1b7ab1dc13b76c060258e1c7c5fe4b5575edd47309051de008e65d41f8e1df7cdd3da5ab912630049bc8a0512827f9ebfa9e098a221d19e546e84c57a8474a2fe65c1b5f77d17619fa71d7a9d5482996398c69520e5753e3a5b16058ff9b6d97bcc25bdee1b538e9c7ba6e6e645c83de5b521ef75bb34876366310ff839b5f22ec620f281c66d"}, 0xcb) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r11, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x804) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000003, 0x0, 0x0, 0xe1) [ 799.536974][ T27] audit: type=1800 audit(1582960267.620:193): pid=2499 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17393 res=0 07:11:07 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000480)=""/94, 0x5e}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000580)=""/249, 0xf9}], 0x6, &(0x7f0000000700)=""/168, 0xa8}, 0x2101) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000007c0)={0x6b, 0x5}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) mq_notify(r3, &(0x7f00000008c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000800)="cd06ed2aaa92a74b66c98a5ab9c3b5bac8ca07097a723b756365867abd7c40b79b36b1cd163bc7a9951d45dde426e3be80ec527253a0c7f9b6df13b23a308c31351b3c78582998ad8a534e80e55a16298b091bbe68bc11e421fecaea027fe64cec361fc4ae0d8c24ccc3c4dc6bf7e83abf69c64fc51a0554ba4e261b0b4666d707d39837efe378c1a96476db0a71eaed1fe0b92f5e779aa172", &(0x7f0000000080)="8bd942774089219dfc3c1cb92627ba1cf4245c3d609c636c1095c1c8624bc2aac550a849c0f1f06abf7ff4a26490aad565aafa1c62bd72edcb3270e279659dde"}}) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:11:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 799.710741][ T27] audit: type=1804 audit(1582960267.670:194): pid=2499 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/853/file0" dev="sda1" ino=17393 res=1 07:11:07 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1bbf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) dup2(r0, r2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="c0", 0x1}], 0x1) accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 07:11:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x600000000000000) 07:11:08 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4008ae93, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sysfs$3(0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000080)=""/208) 07:11:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x1ff, 0xc, 0x4, 0x200000, 0xffff, {r0, r1/1000+10000}, {0x1, 0x2, 0x5, 0x9, 0x1b, 0x8, "6077d77e"}, 0x7, 0x3, @offset=0xffff, 0x8, 0x0, 0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000100)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x4, 0x100030) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005a00100026bd7010fbdbdf250008000200", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x1c}}, 0x40) 07:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0xfdd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) 07:11:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x800000000000000) 07:11:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:08 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r3}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r3, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3, 0x1cc6}, &(0x7f00000000c0)=0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x7) 07:11:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 07:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000080)=0x8001, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) 07:11:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x900000000000000) [ 800.863023][ T67] tipc: TX() has been purged, node left! [ 800.869148][ T67] tipc: TX() has been purged, node left! 07:11:09 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0xff) 07:11:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xa00000000000000) 07:11:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000020000000000e1"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:11:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001edffffbfa30000000000000703000028feffff6a0af0fff8ffffe2ff60a4f0ff000000003e040000000000001d400300000000006504000001ed000067000000170000000c44000000000000630a00fe000000006e40000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fec6354f998de0ce4c744bb7e1c6bb275daf51efd601b6482a7d26f44198efefb202ee38788ebf01de00b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d600000000c908f50ad228a40f9411fe7226a4040b96e37c4f46756d233572e674047e29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7ea23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000000000000b854"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 07:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xb00000000000000) 07:11:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000401100270d00"/20, @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, &(0x7f0000000240)) 07:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xc00000000000000) 07:11:09 executing program 1: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc06}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008118040280ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404e00ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x802, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000280), 0x4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r7}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r7, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000000c0)={r7, 0x8, 0x4, [0x8001, 0x5, 0xe4, 0x5]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={r8, @in={{0x2, 0x4e22, @loopback}}, [0x3, 0x7fff, 0xa43, 0x4, 0x40, 0x7f, 0x0, 0x1330, 0x10001, 0x80000001, 0x7, 0x1, 0x0, 0x52, 0x40f]}, &(0x7f0000000140)=0x100) 07:11:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$l2tp6(r4, &(0x7f0000000100)={0xa, 0x0, 0x8, @rand_addr="111b0b4cd8029abef6998efd965ff58c", 0x2}, 0x20) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r9 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB], 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @remote}, r10}, 0x14) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x60100, 0x0) 07:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xe00000000000000) [ 801.437087][ T2593] bridge0: port 2(bridge_slave_1) entered disabled state [ 801.445470][ T2593] bridge0: port 1(bridge_slave_0) entered disabled state 07:11:09 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x294421, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) r6 = socket$nl_generic(0x10, 0x3, 0x10) pwritev(r6, &(0x7f0000000680)=[{&(0x7f0000000380)="b0af49875b154568aac078bd8b26e4a540b12fd5c0f8c63b6fdcf4e883c655bfd9dab2e80534546a50", 0x29}, {&(0x7f0000000580)="c7a4651a28270f280d5b35091d7adf0f22090b525888be6250e4486d3cc646d50ee8db7d655ee95a34e7b11b66839a5694a04ffa6d5a619775d16b9793c7e5db878d228dd3a24e44c10a5561a8f2cb95de59319ef3ab400b8bb6ffac03f38ba23d14fcc2450e9c39e88dfc29aefd893e815e10b46c43133873923fea0234ef10998ea26bee3cb6d7d383cace13678d258e6e92d90c671eb6d26cdddb470c313c686a869d18ae296c74ba1b0f08b86687521e21dd2fa8114dddfe9ace628e921e20747cd0f1104b8db344", 0xca}, {&(0x7f0000000400)="576bd2a139bf4c9afd875202b28e833e791d59dc720d", 0x16}, {&(0x7f0000000440)="79b7b2752460c98717843cbe44ece7593f38307d0e3aa5d91bee7e0f7cf260c87f3958ff595472cb0c0df37d0c545f1e04ef9ebd0cbc2d505d720066345ab0b387a2c659bf34be8614ac50883979ad251740459f", 0x54}], 0x4, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x22, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/334], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 801.487059][ T2600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 801.552008][ T27] audit: type=1804 audit(1582960269.640:195): pid=2604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir109448246/syzkaller.QIzUAz/58/bus" dev="sda1" ino=17413 res=1 07:11:09 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r9, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) r15 = socket$inet6(0x10, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r15, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r19 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r17, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r18}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r20}]}, 0x24}}, 0x0) r21 = socket$inet6(0x10, 0x3, 0x0) r22 = socket$nl_generic(0x10, 0x3, 0x10) r23 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r21, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r25 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r25, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r22, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r23, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r24}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r26}]}, 0x24}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@loopback, @multicast1, 0x0}, &(0x7f0000000280)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000001380)={0x16c, r5, 0x10, 0x70bd28, 0x6, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20000000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r29 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r29, 0x401c5820, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x40000006}) r30 = accept$alg(r1, 0x0, 0x0) r31 = dup(r30) write$UHID_DESTROY(r31, &(0x7f0000000200), 0xffffff77) write$fb(r31, &(0x7f0000000380)="3fea5dfa7cdca102abd78925b9db26c0bf7b3053dc9784b8e8da03c924a58559430c252d3b662b4e20d954a0028f9daf97299ecf6d8317aac2e6f3a5861786ec8d5a8ca51fea0652b572c28f451e159e5b7a3b9465e1c65da1126d0afadbdd524288a3ae1168d4e464aaf80a07e300082fc9d5353ecd8b68c5a32ce4ad95f328830f438ad8391af54568b91153ec28b061c0df633c7520ceaf03499782bfa698969ba0397e94a475da00f9ca07149d0c8b433b10b1ad83136885b9583e8c669615c7f1301829a6e97ef3bacd0fe80062e7e96ceb8fb686217432987a4cd0dd491f55aba643aac281d6f0744470a7e7b1564c1064356ed4cd0e04ac4e4cb3a383c656ec31a718f1ed3d9aa5512b2da9ab1d88672a8b1b9ff715327c8c6bb6bd96d4fd7980ea9c86bbe333f7815fd383d1055ba478fef7a20dbb6c84019b18eb1fd73b34a73bbf08c5f4d1030922e0ef88a3c1a870161845b96a8ea02c06e9298f32a6e86567224452fc4ec2b9f87cc9aab30d24604eccfdd7471f8c3b6391e2f1cbf037e666d1dc963495fa46db69fcab9da8fe3376f226f6cb2f8b290961bc29dfcf03638e4b18c9144185a62590bd52d5881eb4907705fc79997cece4033933447748c2439df8681b2622978613711147fd1a962e7102be22d049697d4ba9ffabf1bbd3ed63f8d40dbb7b609eafee93ba58c897e23e2e4b9470f116f2bf0146e5345f8cfc1202a98855cb5bdefea94e47729384a6e5bc055ef0aa88923f95185ffbf85bd5cd9b71d6c0fd1d9272f6fc3d81ba06ee1b3252d1dd588a154dc5bd35b25f4fb60906a3df6b13ff4bbeb4146d3188f0f701583950165239d0b6722e7200bc254cb71bf090f3b459082caae80a62f9c4fdecdb2d2cff18e75e7dd50db6d93b5fc77a1b1db19bc08eca0040791b6ac0a56a7e7b9f7c273a815d62568906294d1e1e7d44db688dbfd1471f0017a31a64694555a9badb824b7f8203e200da78372f1d655b6aa672a383d0e50b69fc1aac8690ce06bd0c470bd02c793cf5208b87f3d049664827dce29d55a5fb0ac08b54f8480e32a7d85653fd1f4548842f5b92462c86b3094b8d3af92a90cb8c892045103a80256b2f42ae0ae84494bf1638a2abae4dcf3af918bdba7092a27c02cbe788125cef10a36f3b4aee6fbb1551e827fdb1b19d09434522c832fcfe1c09451795bd8bd614a88bb960b2ef427b6a5a623009e8ee95d4f6677d6679628fb6d92b4840ecae31230c7f1f10c5c37ee583e3e46184a8bf60248178bbe24fda685b523a576988d78a369d5ca7b62018b54f11fb647244707080305c614deaf94bae9963376336ae6a09bac6ba70ae32be8b80cc8b8aa7a6099d3b43fb4cae960dfed986fc1a3da28932ad0614b2d6d759340013586c653a52068de6392825da9d1fbffee5f73f3178b305ebff12cedbd9c3efe34461d747e85dfd798ddd971e0d4d0f23be31822da2c77a1ffd64c31003d1e388ae32e8409151d9341e5956dcbc31ced11db10bf20b42823a0519924e6ebe9fd4eb0b30fdcc1ecfd9fadc03756e1a80093bdffc3179345b15883442e45068d213a7c0345f6a74e7975e5b3d89edfedf0815c5ee4d867f7ef9bdfc92c28baf350015dc5d85f12029129206c200ff9f8ad20094d7799cb8af96c5809f848dc8ab08435e0d68429e35e81a5cca8d493e4008fdbcab9586c2b90013d37b5cf908d3e61a5254c7a21f62c3f36559b995b84f7db866b7d4a522859ac1d159646f495ea0011738ee3d4ac17807552cf24119d96b91d40be2618d88eb498fb22b03eb3ddd7c2ad3a7bf37844c0bff2a72f53d2c3438ed1cb2c934dd7f7c6fdd7197447d2d88199b299f454a4a0409cdc02ab0587457b4f0f4889c2205ad5a4f766744249f1a84fa33ceede0d7e0012452d9c3b6e8e21eb209531f1bee1e426132d00061ac90efe947bfb42e86a553c0cb0595790c93cd2c64a1187ecfdcf31b54c190a98e56e500e7664339ef8b5f79958e7237475c04ec00f42d6b17824d1b13e8279d3c839d9d1abebf81e292c49da8caa45e68941a72b6f3fcfee7d75cd735e7ab6e49f1ec52808bee40207a76633236255014d2c98377d3223f7289b6e33e3d789cb001612618f8279a407c10acc2c0c183b60a8aeec325daa6692e276de24253143dddd5447c6291e9e9383389fdda9d4e7441b3d93eb17afe3fbdb931e8fd7609b8bee09325500578d9cb2a06eb7070cb7948c6bc245b4d4c5efddbe026f42bc3b1e0bcee43fb16835b2ed234ed9527430a965ab672e6d3d9dfeaafdcfd16c8a6fa49ba659b665198a9ccb6606e7fe0241fdd131d8c0e39d32bea6863c49de91e283f7c0ebdb57b4c9d2932cfd8859062c63f62d70b2ae87e3f091eade7532d4723528d01b81fc30665f485c3892d6830d91b7fce174f1ad40a16d5a9ed119cb70629c879dc2adb935d4315e6c533c6b4840edf39d8ff0ae7fd1c0d38eee26b2566f0304e7598fd35d1784bb6e3dec84a9c44d9dac2d1a8bd60c11b95398b6bcac61418f231615bc3c0c5f9b4b720825c12f9896acb3e1c92fdbdb4908306ae8469c7967a7c5d133df1a41673c6a04cf4c21f76b43947d59f3aaa258f7534cf11cc9181b5f96f1dc553b32acd2240ce965485ec9e50d08301ccebe0fe38d8d304bf34690275aa6b20e4de1421d23b43fddfe8666c2ed044d01519aa27f8b2fc0dac38783cbcd15984d734b7288e74f65d75dc2f70975ad880f9f778a9371daa2f7d4b3a95a5f90ac05f412d7087aa09152a41059655d73bb225a855b8948a8e15c1c805c78dcb7da0795dd7a1ae838aa94bd3552d1af5a9aa70505f6aa756dd550a690fc6a01b39f9735d96a2c6611ab3826bdc3143a20315b71f945f9f0a7b04cd39e2f39981538a50255ec45fdde9d45ee087cee62d5f439b1d9c2f9c638fcb4dfe4b09f6b97f3c0d7320e7c6a856c357324a0e4d9e9c86c6a78855b03e3dfdf623458fad60e1161c4b56e75037b7861b568044dad41586f37a210c0f76550b742ac96801e1ba6d3a0075ded8d6264746720ea7b3f0a8aade9e0ffd1f4945fbbcbf7c8bbd34481d9c3f1f9598687d765672f49d970a1eb881b315de1cba37a73e31cb736baddd34afcc2c653f5e60b4c6d701ac7c79d2e9aa0e1d2b875051045fe4a7a1fda76fe47fdb09c33874aeadf2d4e691d6c69fa98be1c19b3f97a1b2e8c7e213e3954146d3a22037f038b8a4946c411bf1889a7803910b7ef5f3a93d060f6d945006a969093de21e8c083b54204d08f942b4565da125ce4bd5fc95effe275a64f8c1c1bd87b0046262631714da2d37240900a07d591aac0fc932cdbdb48781c0a64ad36dff125e6b337989da42cffe0860561e41d737e09072bc017e9b3348b1a53598d64ced2fd82d91d26705fe9494a71d74b72aef90f8e4875a900edced8a05c62e994ff411d69e6c3d081b3274b6d393d383c7c1cf94ca68794a07d727ee0cb5cf716bab80381eea508c2c2bd01b43efafaa2090ca643d126320e930d97657e799b7c8bf30f067ca4d31ecc551d671427884fd2903017634825be66b10a2632f4b76dd42094f1035f5168f1838796dbb163b3e4b4c57549a6835efcf02e614fb48f9b930029228ff09d37f0ca6c36c8bb9cf115ff577a91b1dfc1d251595c4bf54cfba78c67dce60a5e1c354547459a26b310ee61babb840b8227de9f4d73f42fa13daefbc7271e3e64f2891b8c463aa608b8d9371fd75ae7d571324c2988ab3e06e6635fc406e5b905f5f23022edf057933f4e91ccb3bbd5c206551088b4e2659822b4bd657a03b4ab1c259ea3a28a14df441d74ac215db6a332b61c22217b5a9efce1ea91fcb82ee95a0871b02c3223bc3ec8db88fae73f6c5b6f693d1fdfd5deaaa956ea33a645aa992f7d88c67ff927755d8bc4f39acc609f169500f0ab95f14c41cbf9c69f4abd8cedb08a8ad81e8cc29f321260948dd34485a8ba4274befc6076ab18bb6b54f2e0cf07b7e5fe7e5f308d75b89e27a0368b827ada36adc7038ab1a222dec57c910d103b7ec5c6368dfb17c14061570138ea9a567370a9be83fd42e1d0be471e54d8fbf04e560dabbfda5e56db2661a21ec5f952608cb0d1469c86fb2fe06b1039da51c1e044ce01182943581d13c034a8f87b987faf0a0c200e4f84b7f2f53d1364d9d75118beea4b29cd75ba0896ef8ff38441a9185fc0f4c079f437d3b9eb5ac032a69227835f78027afaf1bdbcd0089c9e939c0385bf988b11b66e52180dafbc34b8b3bef71b588d93a8d532a95f468867f81dd539599e26c67ae5abc77b4e23c651f24a3dd3d27d693b08a04e33eb2b0f6c9155d7cf35378aa2b3f115ad40a5f1976cf94d6f50f56d1ceef9e19d5385fe667d266f99eadb338c7c3542fabf02d0afd1ee5e2606d62af1b98626eb3b07be1a61a1ca7da4622bbcb243b0a87a3a7e11fd5f220d6268b208672a54ca6d41c91a519e0a9d3742ea77896b16feea1f80558929484dc25c8bde75b1923ae21c3bab2e3c4a1b0ccfa5bb25032e2e50ee3db2ee19d5cd1d0e6ffa403bfe8764f204174b55486027ea2594acc846fbd2190f1087d3ce5889ce0789db92cb8f5c9d1c5c2f4d659a45eb623ef1d776c2d60accb1818c5b18fed71cde7a2a27ea13f4ccbd6d96248f4e0d3af922d8f7547b7c271baaa7fa08adbbab62ac33626aae043fe8836d94ccd0b467fb37c0cf279de3acbf88d389940dfe13039dab207208b01f2ea73ccf1c0a0a4c5740953f8c368303772cfd2f870f4856f88016f1a399c597e1907d845f6258a224b858c0d47818b8489539c0474043a43e1d56d193ecffe33864720e1e7dd903cac3c27f47bb3c598100500c59cdb4b8a315a11b5d7a7c8a5a9c26e04bd8740ebebd3b3e3337f247aa60f462d8161480f61c7c046718eb44a13387c859ba6ff040a8875a435050e2427d58f0f84a864100bb0e7a55c1db6b6fad48a504f500c9376a36a30569ae5f0ca0fd4e7db389337f52c21c1fbb41934c608b888b173e6bc4c16f674b5eedcc2dd62c806fb90b82f501b9b887480fbdc0340a78fec917afd336561ecd2ae0bac21006cd0cdf5baf59b8e490c7c42c7738c31e83121f1fa47165b5b8d03e3d78c2dd9e581799adb32199f9e47604ae8b215c5646cdbdd5c33ca447824fc760279a2bce5156ccdb93bac4f68cbc0f7785599e7d08f58ecae6683f33042239de974021a1e16f03daf5f2b4a56fc2dda992d6b76fe9f734f14134d858abca505b1c5c38fa4cf721f375b844d416793ae60cb94c2b62173a31c14349dd147e91870d320065953ac27c68676b0d51b795297b43d087e6283b24fdca6bd20d64654220f488e586776180ef3ee90c61851195597d38fb085b3d5944587280e06d0de90471663648a5998738bc00cfe6cc3d530517731e9cb859dea02fcd48b59a90471045a3f262f2ccd0a17b6601e57b5a473cea0f759112e8318aa1212fb766c280edf8b51e2781f92bfe2eab9d9fccd50afae668f22d9624d496d5fa814e6fe23bba25c9466ee47959386f7006a23053f758ab07c09b320b24c6cb7b842e1a9fac370e2d281116f391de84036fb50ce2490d4e7cf0bdfb6950223687f421a645d110cfc3d6e6f94f8bf9c14bd9fc458ff83cacd9bd49bf4fc4182e0115a89e91e32ea1f31c72b25aee7fee9a1b61017e74bf61a40e740303d6372c39da550cf3feaa7b93ecd1b3dcf3c8037b772f77d0ffacbd1b79316efb603f9c6a273fa977593fca61abc31e6fbe5f60d476e", 0x1000) setsockopt(r31, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 801.605167][ T2593] device bridge0 entered promiscuous mode [ 802.243168][ T2620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 802.292334][ T2591] cgroup: fork rejected by pids controller in /syz0 [ 802.347116][ T27] audit: type=1804 audit(1582960270.430:196): pid=2612 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir109448246/syzkaller.QIzUAz/58/bus" dev="sda1" ino=17413 res=1 [ 802.371771][ T27] audit: type=1804 audit(1582960270.440:197): pid=2654 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir109448246/syzkaller.QIzUAz/58/bus" dev="sda1" ino=17413 res=1 [ 802.437082][ T27] audit: type=1804 audit(1582960270.520:198): pid=2604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir109448246/syzkaller.QIzUAz/58/bus" dev="sda1" ino=17413 res=1 [ 802.462264][ T27] audit: type=1804 audit(1582960270.520:199): pid=2612 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir109448246/syzkaller.QIzUAz/58/bus" dev="sda1" ino=17413 res=1 07:11:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000240)={0xfffffffe, "d06ebc30b0338e816b0bfb0dfec1673516f1563596a56471856c3a84f7d0f650", 0x4, 0x20, 0x0, 0x2, 0x8, 0x0, 0x0, 0x3ff}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000c60000001c0012000c000100626f6e640000e7570c000200080001f60500000076170754bfb1eb640f887431debd5a3f70fc2362b7c3b1e2210b8e048a337d25bab43e4073715dcfe546d467bc6e3e62f17262d2a5f738784e3fd9d3ae77"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:11:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf00000000000000) 07:11:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000200)=0x5, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4000, 0x0) r3 = dup2(0xffffffffffffffff, r0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000440)={0x8619, 0x6, 0x4, 0x2, 0xa8, {r4, r5/1000+30000}, {0x5, 0x1220d9e9c5d1436a, 0x1, 0xff, 0x6, 0x0, "d7ab8161"}, 0x7, 0x1, @offset=0x8, 0x1}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x9, 0x1, 0x3, 0x1}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r1, r6, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000240)={{0x3fdc, 0x1, 0xf2, 0x7ff9, 'syz0\x00', 0x619e03b6}, 0x1, 0x40, 0xacb9, 0x0, 0x4, 0x4352ae56, 'syz1\x00', &(0x7f00000000c0)=['\x00', '\x00', '\x00', ''], 0x3, [], [0x9, 0x0, 0x8, 0x7]}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(r7, 0xc010640c, &(0x7f0000000040)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r14, 0x1, 0x32, &(0x7f0000000280), 0x4) r15 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="020000004176fc866f4d717b97e1d516040cdc62a1c126986640a4bd04fa245576836a86c09ccce36682f88d10efbff14a04eb2a27bd45e6f0dbdd1b6373de", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x7a, &(0x7f000059aff8)={r16}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r16}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r14, 0x84, 0x77, &(0x7f0000000040)={r16, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000500)={r16, @in6={{0xa, 0x4e22, 0x2, @local, 0x2}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000600)={r17, 0x9, 0x20, 0x101, 0x8}, &(0x7f0000000640)=0x18) ioctl$SIOCPNADDRESOURCE(r7, 0x89e0, &(0x7f0000000000)=0x4) 07:11:10 executing program 0: gettid() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000080)=""/7) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r2, 0x5, 0x20, r5, &(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000140)='./file1\x00', 0x400800, 0x10) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xc) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 07:11:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1200000000000000) 07:11:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'netdevsim0\x00', 0x0}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) getsockopt(r4, 0x1f, 0x4, &(0x7f0000000540)=""/4096, &(0x7f0000000180)=0x1000) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="2b0400000000000000000100840000000000000b40000000100017000000000000000069623a"], 0x2c}}, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000300)=""/154) sendmsg$TIPC_CMD_SET_NODE_ADDR(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r14, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x4004800) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x2c}}, 0x0) [ 803.104889][ T2761] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 803.181340][ T2773] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 07:11:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 803.231832][ T2768] overlayfs: conflicting lowerdir path 07:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1400000000000000) [ 803.367822][ T2765] overlayfs: conflicting lowerdir path [ 803.368355][ T2761] bond1: (slave bridge3): Enslaving as an active interface with an up link 07:11:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x169842, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f4e3000000000e052"], 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x228440, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 803.477613][ T2754] 8021q: adding VLAN 0 to HW filter on device bond1 [ 803.493901][ T2754] bond0: (slave bond1): Enslaving as an active interface with an up link 07:11:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000000c0)={0x40, 0x8, 0x4, 0x1, 0x9, {0x77359400}, {0x0, 0x1, 0x4, 0x7, 0x3, 0x3, "0f60fc0f"}, 0xac6, 0x4, @fd=r6, 0x1, 0x0, r0}) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000180)="85e5149ca637fb400dee2e9662dc5a931af20a4ac3be923434fa7e2fb87ade8ed864bddda31e4e8c910156f41a931def7804c57e5f2416e2b8b9325978be94b629e5c2df7332fdcfd5b8eab6b91f7d035ecaf7e27fcd0797b817ae5a93e19408700236c0501da6dde16a088def8231d673a3cd2096d995ad5bdff4a15cb3c9b7d44b5736adc6792a0d", 0x89) setsockopt$inet_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "edb96b834e5f41de", "5a860581ad2a0b9ec00fb4aac1ee50525b8978fac206026261b615b3cb317f9e", "373ed26c", "f4975aa8b9200a4b"}, 0x38) 07:11:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e008148b23e31c6ecd20f9135aee40c0f00000056e1000f34f30100a98de6", 0x23}], 0x1}, 0x20044000) 07:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1600000000000000) [ 803.588489][ T2773] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 07:11:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1800000000000000) [ 803.788468][ T2798] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 07:11:11 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000001020300000000000000000000000000240001801400018008000100ac14140000000000000000000c000280050001003a000000"], 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$phonet(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x20, 0x5, 0x6}, 0x10) r1 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="7f34014931259259d70f61abb28bd4838b5b45e007d4a7", 0x17}, {&(0x7f00000002c0)="3ef2d64a049935e1c16631d5fbabffb1b5d5bbf68d185fb73003414fc883c275e4bf048a3e726badc158dbb21254fb3e1378e7d69bb23f6e9499b8958bb7dcfed7b3fd7069b0c9f6a4879ef901140b47306fa2ce3ed29e400a6babd7c307420b87e9755ca86fc894d78e24144515afc78e6005eda99e0f27302ad80533f500f4d2249c549b434312b361d432c29cc3f58d135b047d8b7b0881a12b8bba8856643c783ae28626e5fb0ef8b8c20f15e803a6049df53c0027cd1bd696319468454eee8047556c7ff03230a999257307ed952638b6aedf4ad115913fb97c381832ecfc6153ae56a1", 0xe6}, {&(0x7f00000003c0)="a5ee6d98c9d78049118885baebc3347edfedc0061a8b52e72828d5ceb291688dfbd72bb4944d5e93d0f2224ba6a98054d5a08e22f795f3bc71e46bc824a109d263c5669d229c07ed14cee0d467b27369ff811742eec4febd3a636e1c4d3094e7fe64c11ab9f22bc05f2e322450911c0cf8aa1d0c2faa607d9ed4d1677afe8be862e3cc1a8d5db1a41dbfc58b1c81206cf95b20f025c64207a4a719b68b87253cf7f2df18c34345f7d4c67b6e0696c88fd70a01a088aa360b5c2e0b4d9e1497469d069eb300ebf0c060fa0f48b8", 0xcd}], 0x3, &(0x7f0000000080), 0x0, 0x400c0}], 0x1, 0x0) 07:11:11 executing program 1: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000001400), 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='^\x00', 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x2) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x12000) socket(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="676ab2bad8d034"], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 07:11:12 executing program 5: r0 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @remote}}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='selsiPn=0x0000000000000000,\x00']) [ 804.008060][ T2806] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 804.056288][ T27] audit: type=1800 audit(1582960272.140:200): pid=2823 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16657 res=0 07:11:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x1900000000000000) [ 804.120702][ T2829] hfsplus: unable to parse mount options [ 804.229684][ T27] audit: type=1804 audit(1582960272.150:201): pid=2823 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/858/file0" dev="sda1" ino=16657 res=1 [ 804.302934][ T2839] hfsplus: unable to parse mount options 07:11:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x2800000000000000) 07:11:12 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1c8bf4ef94364938) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) sendmmsg(r2, &(0x7f0000004b40), 0x1db, 0x51b1ce68a3feaef4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x303) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="2c6e00302e9e3c74f1d60000ff7f5d000800b0c3f928d3ce7628902451cbda6864a8cd2929ecfbecbf20f9215b38eeef7fe9ead6f26568a994b4d35713882a96f5131977d609664217e6f2899f92ebc60353983c97c1e16da68b11c47abd92b62d7d516553ab01d9c1cbaa99feef332e96747a521ba927a537706c1e5a86425a7a88c4486d3f54bc5ae97cf86606f1626752d55cee25d56f0b3fa4753cc0396941b9c6c68670a8bf589ba55f4daf25d32564091d76430a1829c11a5ddc2e3143831b85bd2e9cded2227871266bdca1cd83466944dc579620defbd6f4ba31a173e14e6d8847e5c9a0641ab1fb0ce479557dce1d42acee92a7259d7b037405fbe1d3cd9f988df5399b23091cb052085ae41b7b32062645a053768f4e76ce0df900"/303], 0x1}}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0xfffffffffffffffe, 0x8e) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800000000000000000000cb19", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) 07:11:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000020805010000000000000000000000000900010073797a300000000089bdeeae3ac22995883eb16e79455fdabece92955e5bf9f4e014e17b065652e1bcc441440e408060d77221f503e48de644f6e3f844ccffa0657d48907cee9be04f7d19bf4dedc4948ae8953a7893087303fdc4a4095ff3673b3e4b03e32bfa19f93d75037b44744f6153150c7506ec31f3e402ef349c56f6fdbe42d1cda46a7e4ab947ac4ba00068b676a93e3fa63b6308636099f17fcd0f2ea18aa05e991a610bef35a2feba3b1a282063b4b648996d7d39bf6dff33023fc0ce6bd942951e0bc9e0d3"], 0x20}}, 0x0) 07:11:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 07:11:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x3c00000000000000) 07:11:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x75}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff17, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 07:11:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r3, 0x7005) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) dup3(r4, r0, 0x0) 07:11:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c00000000000000) 07:11:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file0\x00') getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./bus/file1\x00', 0x0, 0x1c0) [ 805.327798][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:11:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df7161171063d26997f0248502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637be79efc2c16a6390c5356b4b5750e7e304d7c8febc7c57ede618106a3884e96deb9021e56be5a01796c1f0744fe498cc36a9dd7523b33bfc377592f47c9637753b9f06898878dcbd9d5bb3d54876598bf7d61d1fb9b7b89b02d5bd0725dd31d6871e4d13f6816f41d37db375728da236350406d34646a1e233589", 0xda}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e", 0xad}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000300)="a7223197f7148c879e6d1d2affe86f30f934af998bb4b772d0a59e509580bfce15e39f9a7f7889bcca8b16d3bc35a53a911c6fd83182c40240774f3f6904a7cfed6fa92c2d923839fbfdd7d9", 0x4c) write$cgroup_int(r5, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 805.472396][ T2896] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:11:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x5c01000000000000) 07:11:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:11:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:14 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x17, 0xa, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x94}}, 0x0) 07:11:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x6000000000000000) 07:11:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x174}], 0x1}, 0x4) [ 806.224581][ T2918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:14 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000400)={{0x3, 0x0, 0x80, {0x2000, 0x10000, 0x1}}, "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", "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"}) [ 806.405108][ T2928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) sendfile(r1, r0, 0x0, 0x100000000) [ 806.467497][ T27] audit: type=1804 audit(1582960274.550:202): pid=2935 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir187204237/syzkaller.ZqkQs4/748/file0" dev="sda1" ino=16786 res=1 07:11:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x8000000000000000) 07:11:16 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0xffffffffffffff20, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000029000000ffff00000200"/28], 0x1c}}], 0x2, 0x20008001) 07:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nfc_llcp(r3, &(0x7f0000000000)={&(0x7f0000000080)={0x27, 0x1, 0x0, 0x2, 0x2, 0x5, "39f6e7101aa9f9899a041963cf2764f23324c306ace74b59d7ee9736251983c1905fded90ac032cb6adc6ec6354ceec34eccb2dd1de17050113e19bea47bbb", 0x3c}, 0x60, &(0x7f00000015c0)=[{&(0x7f00000001c0)="779bb1aab46b71860edd0c04b81823d893f5e8dc2343bbf7ae96317c48856ecdf1df5f7b7b729717895b0a76683f3d69f05cf7ad38132d7c4c4baf170f81db37d07bac5d9135622be90d555d6d19fd5804805303fd1d00f876c0ecb2f3b68824fdf3a521580ff22ebb9752557d87aa79f302937844a2261b4ef2561af41c57bdb0ccaa6c41f5ece34b47e088b6f72ad6c1c1adf7e982bb8340d09c050ba127e978f7aaccfd5a717f9ec0fa21bd020b1fd0ae2fbfda7ad77a546b0fb65ec3f84c447a", 0xcc}, {&(0x7f0000001640)="e342e2812447886b41dd585eeeb4589da095ea0313dc842a0f7e2174dce33088560cfa4c8a298283c831c0607852fb7e87ba35d4851955df14f67cf793385f71fa09d7e8d0beac3adb029ed63b000a6cfe91fd71925d4a6cc8bd52ddc461ef10265dca87125abb08c5f79d398ac25fa015996781234c8aca171ab76deefa097e2d785daed72edc7a4ef0c5b500d8cabdeb7adf", 0x93}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="507907d05b56f0fd17c3861957bee16ad5819c25532e0de7b60081605849978be8fe43f3b74e78f1e452c584aded261733cfb321db74ed7c1dc680d6e6bfa73db73985ebd734db962fa1b6392410c34870b2baca3869d804946c815d49c2d354f6c70d5f606185ebff7284808c242a01a25f23488da28dbf7b6d6f089683dc12ae02eb8a6e9b8b525dca98ac34667e5e74fd24048d238cae44b9aa2ef36a", 0x9e}, {&(0x7f0000001440)="4a8bb4cff820994f5d8cc62c2b140e8b7ddd76ff2d66e7e0b6675c6409ccd788bc788beeac02a6637795909cbf5fc03d08021408f2b332272bc1c77079949ba9ab60efbae04744b6dda0e345bcea4d33dcf9bbdd148a5a38ff675b3c980fbe15217e7e9e3a29dbdff89c334f7382c7f29c7cacc70cd77ece17771068502ba9dd65", 0x81}, {&(0x7f0000001500)="3bacd9fa6bfe0c9eabbef9a80800ca286dfbc66b78bca2bff0dfdc2a3c5ba73aa3505d385e81baf9d478a8469a5a66606d61a2bec32255237bca4bf4b9cd3c2f56ba3ed809fdc538d3fac33a945aa433ee37826842e81353ac634b217594ea088ab3cdf7b2f118e5fb3f209fe170fac9c0ef384329fec91fc80e996d2930b140bd8bd747b32504d0425fba4265e9e891b25a5d3fbb5e55b6792a37383297755a", 0xa0}, {&(0x7f0000000100)="9ec8b96a4ad46c5dabd6180e4c1c6edfcdb8087c49068120d6ff768fef0a424d233821d4773b030015b9700cf8b6d5d996c0712ebe3f2a6ff17d2484ed388e573af1017deea5613b51cc3ff765b80e938b89516611e9fbdb6d4973cb847d3d44e18e2687a24f5139c01f42c09cf0902297641ea8f0", 0x75}], 0x7, 0x0, 0x0, 0x4010}, 0x8000) 07:11:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:16 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x5, 0xa, 0x4, 0x820, 0x1ff, {0x0, 0x7530}, {0x4, 0x1, 0x5, 0x0, 0xb4, 0x13, "aef384b9"}, 0x3, 0x4, @fd, 0x766, 0x0, r2}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0x1}) r5 = dup(r1) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 07:11:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000240)={0x3f, "2d93dfb4c5735501133edddcd1c87bf933bff85f13827773dd70c0cb11a4fc59", 0x2, 0x1}) r5 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x8, 0x80}) getpeername(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000280), 0x4) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x7a, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r12}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYRES32=r12, @ANYBLOB="040005008a59255eedf9ff32d68f7176cc032b9953887186d6f59c3c"], &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000340)={r12, 0xac, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x401, @mcast1, 0x8001}, @in6={0xa, 0x4e20, 0xffffff96, @mcast1, 0xfffffffb}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0xfffffffd, @loopback, 0x81}, @in6={0xa, 0x4e24, 0x12f, @ipv4={[], [], @multicast1}, 0x3}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x7fffffff}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000380)=0x10) setsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000180)=0x27, 0x1) syz_emit_ethernet(0x69, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffa0d35b10044500005b0000000000019078ac1e0001ac1414aa050000baffabdd345d1f6efc29fbec2ec784b220388f269b41c0a02a2659ce0d2a154b424a74053900"/88], 0x0) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r11, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, r13, 0x0, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x42}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r14}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) 07:11:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) ftruncate(r3, 0x38a) sendfile(r3, r4, 0x0, 0x8400fffffffa) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0xc) write(r6, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r8 = socket(0x1000000010, 0x1, 0xc) write(r8, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r9 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r10 = socket(0x3, 0x80000, 0xf0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r11, 0x800000000008982, &(0x7f0000000080)) r12 = socket(0x40000000002, 0x3, 0x2) bind$rds(r12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f0000000180)={r11}) r14 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r14, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a0000ffffffe10000000020f4a28d19"]}) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r14, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT=r15, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8b1b00000008ff076369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r13, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="fa2257f200b1f4c1e10b6ee4", @ANYRES16=r15, @ANYBLOB="080039bd7000ffdbdf25040000000c00010008000900510000004000020d1400365de5dfa5378723ab260100fe8000000000000000000000000000bb080003000300000008000700ff00000008000e004e240000080002004e24000008000400fe00"], 0x68}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000b00)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6dcae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r15, @ANYBLOB="08002bbd7000fddbdf2507000300000000000000020064756d6d793000000000000000000000080004000000f8ff070003000400000014000600fe800000000000000000000000000025080003000400000014000600000000000000000000000000000000000800040085b4000014000600ff02000000000000000000000000000128000100080009007e0000000c0006006e6f6e65000000000800060072720000080002003d000000380001000800080001000000080004004e24000014000300ac1414bb00000000000000000000000008000500000000000800090072000000140001000800090054000000080004004e20000054000100080002002e0000000c0007000000000001000000080004004e200000080002002c0000000800090067000000080002002f000000080009001b00000008000500010000000c00070013000000020000002c0a010008000b00736970000800090041000000080005000000000008000100000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x2a040081}, 0x1) sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x90, r15, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14}, @IPVS_CMD_ATTR_DEST={0x50}]}, 0x90}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRES16=r15, @ANYBLOB="000129bd7000bcdbcf2509000080080005000200000008000400040025008d030000ba21aa770be8c9aaf3cbc160fc0000005db31a8a57fbd80d3d03209602ee3080731f5d4099da"], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r15, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r16 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r16, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r17 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r18 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r18, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r18, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r17, r18, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000140)={&(0x7f0000001880)=ANY=[@ANYPTR, @ANYRESHEX=r16, @ANYRES32=r13, @ANYPTR=&(0x7f0000001400)=ANY=[], @ANYPTR, @ANYPTR64=&(0x7f0000001500)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000001580)=ANY=[]], @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0xa}, 0x1, 0x0, 0x0, 0x24044804}, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="000425bd7000fddbdf25030000002400018074000280080005000b0d000050000280"], 0x104}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001480)={0x70, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4c26}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r15, 0x1, 0xffff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r19 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) ftruncate(r2, 0x38a) sendfile(r2, r19, 0x0, 0x8400fffffffa) sendmsg$NFT_MSG_GETOBJ(r19, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x13, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r19, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0xfff, 0x2, 0x6}, 0x3, 0x40}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8001, 0x0) r20 = dup3(r1, r0, 0x0) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fsconfig$FSCONFIG_SET_FLAG(r20, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 07:11:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xfffffff7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2b}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:11:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x9effffff00000000) 07:11:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 809.179649][ T27] audit: type=1800 audit(1582960277.260:203): pid=2968 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16977 res=0 07:11:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbfffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}) [ 809.262948][ T2971] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:17 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x1) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x529a00) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r3, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_MAC={0xa, 0x6, @random="8d3881a175d4"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4020050}, 0x8000) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="f5cf7d80066d4b1804c51bc36ae683b8226d6cf5db408f8f098bc81920b24d6ff6d95a0ffb689ac9010025c5076771bc424c768d0ceed6b6ae74b970cc2df6acc0ebde45610350d8b12bad4745a22b872b07968f4b987e1299caaf61658a75f74e7b6b0684b72a95bcfb5683592a5f0284878761dede4f8d32c6bfb2fca6db15c1924f3ba75b52770c347eae01ce348d117814323fb65bb620fe93706699aaf010f866155fd483f8981fbad5d571ad8248c4d3ead922aa5b"], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r4, 0x0, 0x2, &(0x7f0000000000)='\xb9\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r6, r7) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:11:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xefffffff00000000) [ 809.501394][ T27] audit: type=1800 audit(1582960277.580:204): pid=2977 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16977 res=0 07:11:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf0ffffff00000000) [ 809.626555][ T27] audit: type=1800 audit(1582960277.710:205): pid=2983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16977 res=0 07:11:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1e7000, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000200)={0x2, 0xa, 0x0, "ae7d70b35e83d74589f5ce0ff6bacf6f8c330994fef3200d0370e0a4bc4b2ca2", 0x42323151}) r8 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r5, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010000fff2cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000080000000200012800a000100687372001400020fc40ce9775b093f3310a56d1fa71f2f8b2dae120342d89a55e49fbd3e97756fce0c72020e9b1cb669bf7f0a27d2da51f944813ed02d938f2f60dc629a1a8596008ecd8052e12bce0f25a42cd2b29240c1c235623c4bda00f08520fc2ea6d5cb19ab69f8690a1baf1461263ea6888aad71e96fb5797805aec293e21d7724343ae69eb49bd3f0b7434a500e7fbfb02c912688c8b97d12169f6e9aa0ee66a04c298f34b54485ba6d077b6c7db11b5d5b5c1f6f169148091d54a6", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r11, 0x0) getsockopt$IP_VS_SO_GET_INFO(r11, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) 07:11:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xf5ffffff00000000) [ 809.763817][ T27] audit: type=1800 audit(1582960277.850:206): pid=3002 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16977 res=0 [ 809.898933][ T3005] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 809.902614][ T3005] (unnamed net_device) (uninitialized): HSR: No slave devices specified 07:11:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r8, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r8, 0x5452, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, &(0x7f0000000000)={0xff, [0x81, 0x52, 0x5, 0xfff, 0x9, 0x100, 0x7, 0x800, 0x3, 0x1, 0x2b6, 0x8001, 0x6, 0x3, 0xfff9, 0x7, 0x2, 0xffc0, 0x6b, 0x0, 0x8, 0x40, 0x1, 0x7ff, 0x2, 0x7, 0x1, 0x334, 0xfff, 0x59c8, 0x2, 0xff01, 0x8000, 0x1, 0x1c6, 0xadff, 0x7f1, 0x177, 0x7, 0x4, 0xe6, 0x181, 0x6, 0xfff8, 0x8, 0x6, 0x1f, 0x6], 0x8}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x400000000000000, 0x40, &(0x7f0000000500)=ANY=[], 0x0) 07:11:18 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 07:11:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xffffff7f00000000) [ 810.136605][ T3020] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 810.179113][ T3022] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 810.190135][ T3020] (unnamed net_device) (uninitialized): HSR: No slave devices specified 07:11:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 810.265734][ T27] audit: type=1804 audit(1582960278.350:207): pid=3026 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/862/bus" dev="sda1" ino=17121 res=1 07:11:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x122) pidfd_send_signal(r2, 0x11, &(0x7f0000000340)={0x22, 0x4, 0x9eb}, 0x0) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2c201, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000000c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000e00047204fb0d737b8000000005e43a322ff47900f75832102682e237000000988b0bcca24c33b1ae0bac00dbe8a80759b131bf746cc6a0cec306e15b95539be928f6009269496cbee6c2fafe35aa222b20c07139c2cb1ff29373c7000000000000000000000037235669692b1c0417d9c27ccf9cfad5f4e09caf661a6cf29f25b093549657cb9700037c64689d35907b852131f889b6a1d39ecf6ebffaead49b8c0bdc9eb7fb3b2dfcfa81f7e8921be773a7773d730000000000003f1ca5a43df8a0e0eb2370b6052b8367f3f72ce4faa922fa5d94f7711f29395f5f630e548e4178", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb000000000002008ce2d8bb2fcefead1ae25916142577e821f4aa7729e9e8001a900dc1fdd2440615d9c3b702799170821685cfc4ce84bd96b500ce38ce1f8936ec8f0c353037518da989aa0ec9eeb9d7e8b629fb6aeaca4cde99ddcb4dbe185bc8e070e3a1ac34ded25071a5dfcdcc79f8023b61fd4dc40b6cf81af5c320e488561b1131aa9fb58948cbe264791ea59cf88898f5a4f85d511a3a5774b038fafa4752ec2fabadaaee21d293e0842c"], 0x3}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x38, 0x0) [ 810.356500][ T27] audit: type=1804 audit(1582960278.390:208): pid=3026 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/862/bus" dev="sda1" ino=17121 res=1 07:11:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1e7000, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000200)={0x2, 0xa, 0x0, "ae7d70b35e83d74589f5ce0ff6bacf6f8c330994fef3200d0370e0a4bc4b2ca2", 0x42323151}) r8 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r5, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010000fff2cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000080000000200012800a000100687372001400020fc40ce9775b093f3310a56d1fa71f2f8b2dae120342d89a55e49fbd3e97756fce0c72020e9b1cb669bf7f0a27d2da51f944813ed02d938f2f60dc629a1a8596008ecd8052e12bce0f25a42cd2b29240c1c235623c4bda00f08520fc2ea6d5cb19ab69f8690a1baf1461263ea6888aad71e96fb5797805aec293e21d7724343ae69eb49bd3f0b7434a500e7fbfb02c912688c8b97d12169f6e9aa0ee66a04c298f34b54485ba6d077b6c7db11b5d5b5c1f6f169148091d54a6", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r11, 0x0) getsockopt$IP_VS_SO_GET_INFO(r11, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) [ 810.470099][ T27] audit: type=1804 audit(1582960278.400:209): pid=3029 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir651864314/syzkaller.O4vEQf/862/bus" dev="sda1" ino=17121 res=1 [ 810.627933][ T3040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 810.685179][ T3040] team0: Caught tx_queue_len zero misconfig [ 810.727817][ T3039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 810.751406][ T3039] (unnamed net_device) (uninitialized): HSR: No slave devices specified [ 810.934497][ T3040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0xffffffff00000000) 07:11:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@jmp={0x5, 0x1, 0x9, 0xb, 0x4, 0xfffffffffffffff0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0xd5}, 0x10}, 0x78) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 07:11:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="a2c85a1dd1d97ca2e61a60976086a9d76fcba965653de3c764f61efb0304b27bb98606ce66143e59cf854ba06d40051950243623869e5ad3cef324b2541f6f0da14e6687ba7ce9f7c9572ea3685f710a2119ed2570aa38e46f5e7bbd38af6570a255970036eafbe5210ffda1e334460037476365dac0623afed8ddfd303d1ba867c8b7a4aef85d7330c8b9ea9ab924c456dc492ea48d65659efa32c294d03991dd5546cb3faec3054dc37e5b171638dc3d660800cdc9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) 07:11:20 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x8000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, 0x0, 0x31, 0x12000, &(0x7f0000000080)=@l2tp={0x2, 0x0, @dev}, 0x80) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000280), 0x4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r7}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r7, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r7, 0x9}, &(0x7f00000001c0)=0x8) r8 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000040)={0x9, 0x6, 0x7, 0x5, 0x7, "b7811a130c93c315e8041409c18bc9cf8c1cc5"}) 07:11:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e24, 0xffff, @mcast1, 0x7fff}}, 0x1, 0x6e880000, 0x4, 0xd5, 0x4da81bbc}, &(0x7f00000001c0)=0x98) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r4, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000000280), 0x4) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x7a, &(0x7f000059aff8)={r13}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r13}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000040)={r13, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000000)={r13, 0x6}, &(0x7f0000000040)=0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a0103000000000000800000000000140000001100010000000000000000000000000a"], 0x70}}, 0x0) 07:11:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file1\x00', 0xc000, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="1d39187060a7ceb08d545c76229a1987c55e1178ebda88fca2327bc4b4842457d429daef9a1f139e6a340a6050d4209487882607e2ad57bf0247c0bb92879224468f462ed1af25b84d8d6443606b4106d76d1301cf64942865b5dc6fe2b242ad553350f0a8d417833610337bb1d9891cd6d72e161896ee54a8d6da4e7e5751f09341cebf8ffda5fd5ea6f22bcafa992097ae2ab6348975e131f46b3eb85d766db6c1d9deb7dba74730edd5eaae5fe104f6d003c43b670a3185b8aeb3ca90fca119c8131d762722eac6f0af999c1a210097de040448663e0137931c720483d64575ac0704247ceb57c56be45d63195cc74ae53cc8"], &(0x7f0000000d80)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x258010, &(0x7f0000000100)=ANY=[]) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x41, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000340)=0x80000001, 0x4) 07:11:21 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x2, &(0x7f0000000000)='\xb9\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x2}, @window={0x3, 0x6, 0x1}, @sack_perm, @timestamp, @sack_perm, @timestamp, @mss={0x2, 0x327}, @sack_perm], 0x8) keyctl$chown(0x4, r9, r7, r8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:11:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x453, 0x8, 0x70bd2a, 0x25dfdbfc, '\r', ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0xc45) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r4 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYRES32=r4], 0x1}}, 0x40081) 07:11:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0x1160048, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r1]]) 07:11:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) socket$isdn(0x22, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r4, 0x20, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa38}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x44001}, 0x40000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 813.332440][ T3088] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000000)={0x4, 0x1, 0x9}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x9}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r7}) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r12 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r12, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r12, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r11, r12, &(0x7f0000000000), 0x7fffffffffffffff) fchmod(r11, 0x140) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f0000000180)={0x9c35, 0x80000000, 0x9, 0xffffffe0, 0x40, 0xffff}) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/121, 0x79) close(r1) socket$inet(0x2, 0x1, 0xff) 07:11:21 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r2 = socket$kcm(0xa, 0x7, 0x11) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x2, 0x4}]}, 0xc, 0x1) setsockopt$sock_attach_bpf(r2, 0x88, 0x67, &(0x7f0000000040)=r2, 0x4) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x1, 0x0, 0x60, &(0x7f0000ff9000/0x3000)=nil, 0x1}) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 813.534002][ T3100] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f00000000c0)={0x20, [[0x6, 0xfffffff7, 0x7fffffff, 0x800, 0x1, 0x4, 0x7, 0x1], [0x8001, 0x3, 0xffffea8d, 0x2, 0x1, 0x4, 0xfffffffe, 0x80000001], [0x9, 0x1, 0x16d, 0x1, 0x1, 0x8001, 0x0, 0x200]], [], [{0x7fff, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x101, 0x9, 0x1, 0x1}, {0x5, 0x2, 0x1, 0x1}, {0x7fffffff, 0x0, 0x1}, {0x4348, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x6, 0x1}, {0x5, 0x4000390c, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x1}, {0x6, 0x521, 0x0, 0x1, 0x1, 0x1}, {0xffffff45, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x7183, 0x1, 0x0, 0x0, 0x1}], [], 0x2}) r5 = dup(r1) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfff2) 07:11:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x6, 0x109000) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000007c0)={&(0x7f0000000540)="c882abfc9ac8d8acd038e949bec1470b5ece471d2d59711ed0c4bddb340c26b5fe15355440c6d3b87c256c12f751625a25968a4598d79bc95c4f3002e47894a62c35c7f4bd4ab5f62f82164fb2bd9f0f965e90516b3abc7195a1b6", &(0x7f00000005c0)=""/208, &(0x7f00000006c0)="c2925e7998176ecbe851aa047452fb4881fa5737c81ccb69296184eae240d9361fea34dc", &(0x7f0000000700)="a5a4475d9315a3c26d7fee6e815842a71e73184272fea5517344052baf8763d5a2d86f5c5caa65bc39b633b07f13b673713a36ace54abdf9b7723c9c31cbb43df43a2f10350bb031ab8f5217247f231211abdee22117f29304794234c57e", 0x10, r0, 0x4}, 0x38) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x105080, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r8, 0x541c, &(0x7f0000000800)={0x6, 0x5e}) r9 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x14, [], [0x5], [], [0x10000000]}}, 0x420}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r9, 0x8983, &(0x7f00000002c0)={0x8, 'veth0_macvtap\x00', {'veth0_to_hsr\x00'}, 0xf9b0}) 07:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x88}, 0x1, 0x0, 0x0, 0x20044080}, 0x0) 07:11:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x78) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 07:11:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r7 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x80, 0x117, 0x2, 0x65, "b1a11f28625c5365c56bfd00545d31e8f651027ca92c17fafaa669a2697357494b40ef2875df669a723da7c2a1c1f8fde0f47631cf4bba2d40a14d1c5159adeae74aa9508099c95f697ccb85d7f9613b4e99e2d4121a6232876e383f96b3d8a5686c696605"}, @iv={0x28, 0x117, 0x2, 0x14, "8c153b5096d4f7b748fdde3b49758e55d5c8da4c"}, @op={0x18}], 0xd8}, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x344) recvmmsg(r7, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x300}}], 0x500, 0x0, 0x0) 07:11:22 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r10, r11, &(0x7f0000000000), 0x7fffffffffffffff) pidfd_getfd(r9, r10, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup3(r15, r16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r17, 0x28, 0x2, &(0x7f0000000200), 0x8) r18 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = dup3(r18, r19, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$SIOCAX25OPTRT(r20, 0x89e7, &(0x7f0000000000)={@bcast, @default, 0x2, 0x44}) 07:11:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 814.203930][ T3133] IPVS: ftp: loaded support on port[0] = 21 07:11:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, &(0x7f0000000040)={'ip6gretap0\x00', 0xf9}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2405, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000000)) 07:11:22 executing program 5: socket$netlink(0x10, 0x3, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) [ 814.305130][ T27] audit: type=1326 audit(1582960282.390:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3132 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 07:11:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800)='nl80211\x00') r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r3, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r9, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000006180)={0x0, @xdp={0x2c, 0x9, r12, 0xa}, @ipx={0x4, 0x9, 0x9c, "11e529c948f5", 0x4}, @ipx={0x4, 0x5, 0xc, "bd8da6dc334d", 0x1f}, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0xc6, 0x3}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000064c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000006480)={&(0x7f0000006200)={0x244, r0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x6}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0xb0e7}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x14}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_TX_RATES={0x114, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x4, 0x1, 0x7, 0x7fff, 0x6, 0x80, 0x3]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "18a5de992de632f4"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xa0, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xda52, 0x6, 0x0, 0x9, 0x8, 0x3f, 0xb2e4]}}, @NL80211_TXRATE_HT={0x35, 0x2, "5f45e7d4b13e35f60905cd2baa62cb06b1eed19c63f602ae2bb7d6342a8c5b060d9ff6a8b4eaaca948d6e00bea8fb6bf88"}, @NL80211_TXRATE_HT={0x45, 0x2, "8a595346e415b061f16d60b7b549a8961160fda7623968f76ace72dc81ade89887bf32b8029e39f8f68d16261d26a29452b429f4f3a85932afccd5be95605b21b0"}]}, @NL80211_BAND_2GHZ={0x44, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x0, 0x0, 0xa, 0x3e, 0x2, 0x1148]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, "64a5735a6b437a151d638c932298586a7568db38a96bd05bee6652856d539bea"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_MESH_ID={0xb4, 0x18, "2f0650e3b65e6e6d9c34c11216ad04bf31789fcc4d0198d1c28a7052b2a2613d7ad7cbd7443d5153debb034df8441ef0f7181efc756d93bcb09aea9b52c74aa8bb67956bca16b9e8945804a73b015abfc5effd1b9f486a130ac6cf93431b207629b280d6b018c3cb68997b3cb38ce2d80bce9f677d536536aed40600318fac130f94438d880cf81e98537269c1de0c539eed9dcad1096330603df8d43d344eee98a0318ee0ce62cd515b5bbfaa5a69e2"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x244}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000000) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x4000c8, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="75707065726469723d2e7765726469723d2e2f66696c65302c776f0000000000000000eb652b03907ca1d6c37a60eab6dd1e08dfd84a6511090c588ec73d2b312250457e2f73a581683878661d3c7d8d929449262688dc4a8c5fdf268c"]) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup3(r14, r15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) recvmsg$can_raw(r16, &(0x7f0000000200)={&(0x7f0000000040), 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000400)=""/177, 0xb1}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000580)=""/192, 0xc0}], 0x7, &(0x7f00000006c0)=""/221, 0xdd}, 0x10000) ioctl$TUNDETACHFILTER(r16, 0x401054d6, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfd, 0x1, 0x35f5}) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 07:11:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x52000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x3, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000100)={0x1, 0x1, 0x2393, 0x401, 0x0, 0x7}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000180)={0x8001, 0x0, 0x100d, 0x7, 0x42a6, {0x80000001, 0x101}, 0x1}) exit(0x2) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0x80200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000200)={0x2, "088cce4906b6578928ee3f046c7c49afdbab50c2efe7c5e3a37ef1d7981f1c45", 0x2, 0x1, 0x9, 0x10, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x402180, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f00000002c0)=""/17, 0x11) ioctl$KDSETLED(r0, 0x4b32, 0xcb30) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x140f, 0x0, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000094) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000400)={0x9, 0x1, 0x3, 0xc0c0c0c0}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000680)={0x1ff, 0x9, 0x8, 0x0, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = semget(0x0, 0x1, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000700)=""/243) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x94000, 0x0) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000008c0)={0x81, 0xb, 0x4, 0x100, 0x200, {r4, r5/1000+10000}, {0x2, 0x8, 0x0, 0xe3, 0x40, 0x3f, "0e9053a3"}, 0xffa3, 0x4, @planes=&(0x7f0000000880)={0x3, 0x703f, @mem_offset=0x7fffffff, 0x9}, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000940)={0x6, 'bridge_slave_1\x00', {0x3}, 0x2}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000980)=0x1, 0x4) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x42, 0x0) write$P9_RCLUNK(r8, &(0x7f0000000a00)={0x7, 0x79, 0x1}, 0x7) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x40, 0x2, 0x2, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x32a}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x6) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000b40)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x51d, 'syz1\x00', @null, 0xe7e, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) ioctl$NBD_SET_TIMEOUT(r8, 0xab09, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)=0x0) ptrace$setregset(0x4205, r9, 0x4, &(0x7f0000000c40)={&(0x7f0000000c00)="97", 0x1}) 07:11:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a33458c370103000000000000000000000000140000001100010000000000000000000000000a024610aa8db9b21f7de64da1fbb3571db387ea22ca7f06ab355a445ba37c3c0842d9273f2e16bcef9359cae858b27a9d6ff3ab0bfe54da"], 0x70}}, 0x0) 07:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$kcm(0x10, 0x2, 0x10) r16 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r16, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_ZERO(r14, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xcc, r16, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x988a2323c5e9c95d}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}]}, 0xcc}}, 0x4000080) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=r10, @ANYBLOB="f8f1ce92", @ANYRES32=r17, @ANYBLOB], 0x24}}, 0x0) ioctl$VIDIOC_CROPCAP(r14, 0xc02c563a, &(0x7f0000000340)={0xb, {0x400, 0x1, 0x6, 0x3}, {0x1000, 0x800, 0x4, 0x8000}, {0x7fff, 0x56f6}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r17}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = dup3(r1, r18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 814.983358][ T3176] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 815.016935][ T3176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 815.054913][ T3179] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 815.084292][ T3176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 815.139006][ T3133] IPVS: ftp: loaded support on port[0] = 21 07:11:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 815.264871][ T27] audit: type=1326 audit(1582960283.350:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3132 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 07:11:23 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x20) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0xb, 0x0) r5 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r5, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000826bd7000fcdbdf2503f8000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f8000005000500000000000000000000000000bb44e9903af7f400000477755700000000000000faa5120ad55e57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b0227"], 0x3}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="83000400", @ANYRES16=r6, @ANYBLOB="08002dbd7000fcdbdf250400000006000e000500000005000700020000000600010000000000080011000000000008002000ffffffff050014000100000008000b00000000001400080073697430000000000000000000000000050012000800000005001400ff000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = getpid() r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000000)) sched_setscheduler(r8, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) 07:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x44093}, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10d00, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$bt_rfcomm(r10, &(0x7f00000001c0)={0x1f, @fixed={[], 0x11}, 0x18}, 0xa) lseek(r7, 0x8, 0x0) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r12 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r13 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r14 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r14, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r14, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r13, r14, &(0x7f0000000000), 0x7fffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r15, r16, 0x0) r17 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r17, r18, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000500)=0x4) setuid(r19) fsetxattr$security_capability(r14, &(0x7f0000000280)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x7fffffff, 0x3}, {0x7ee}], r19}, 0x18, 0x2) write$binfmt_aout(r12, &(0x7f0000000340)=ANY=[@ANYBLOB="00bf00efff035701125d62b5c8c928dff0fada16b46abff1cafc64e7d6cb63604c495d6acd4941814f6c995142a6e19e7472ae7a0d1c90e60c442beb700357321e462e539dc0112833d7215b4c4d52e0dd8b6a9531fa312800c2db9e7b80c347dacb96cac7759e63c582657f0927c65156"], 0x6) write$binfmt_aout(r12, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r11, r12, &(0x7f0000000000), 0x7fffffffffffffff) fcntl$getflags(r12, 0xb) 07:11:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r2 = geteuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000180)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x4c, 0x0, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40fd6569439e71809d73797a3100000000080003400000000f08000640ffffff00140000001100010000000000000000000000000a"], 0x74}}, 0x0) 07:11:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x3}}, 0xe8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x46cc2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in6=@remote, 0x0, 0x4, 0x1, 0x3}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) splice(r1, &(0x7f0000000000)=0x8, 0xffffffffffffffff, &(0x7f00000000c0)=0x1, 0x80000000, 0x8) 07:11:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 815.590845][T13869] tipc: TX() has been purged, node left! 07:11:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000004300000c00000000fbdbdf250200000008000400000000000800030000000000"], 0x1}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0x4, 0xfff3}, {0x1, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4005014}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x145802, 0x0) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000200)={0x4, 0x9}) [ 815.685486][ T3206] QAT: Invalid ioctl [ 815.721149][ T3206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010000107b5253700000000000000000a20000000000a051400000000000000f6ffffffff0800010073797a300000000014000000020a010000000000000007000000000014000000020a0103000000000000000000000000140000001100010000000000000000000000000af4ad493f8b6ce760147a5f0e161bb7f6221dd4835e9069b7"], 0x70}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$smack_xattr_label(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64MMAP\x00', &(0x7f0000000280), 0x1, 0x1) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000100)=0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r9, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000140)={0x90, 0x0, 0x3, {0x3, 0x2, 0xffffffff, 0x1f, 0x9, 0xe61, {0x5, 0x6, 0x8000000000, 0x10000, 0x10001, 0x300000000000, 0x3, 0x6, 0xc34, 0x80000000, 0x9883, r7, r9, 0x3, 0x3}}}, 0x90) [ 815.871557][ T3206] QAT: Invalid ioctl [ 815.877235][ T3215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 815.964167][ T3218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:11:24 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r2, 0x3, &(0x7f0000000080)) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x64, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x10, {[@mptcp=@capable={0x4, 0xc}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @md5sig={0x13, 0x12, "6ef5bc148986f8b0d5e4c7033ea531fa"}, @timestamp={0x8, 0xa, 0x1, 0x81}, @exp_fastopen={0xfe, 0xf, 0xf989, "ce36fe2eaabe80ba41ec6d"}]}}}}}}}}, 0x0) [ 816.060805][ T3219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:11:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:24 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000040)={@bcast, @null}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xa}]) 07:11:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000200)={0x3052, 0x13, [{0x9}, {0x2}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0xd}, {0x1}, {0xb, 0x1}, {0x2, 0x1}, {0x6}, {0x8}, {0xe, 0x1}, {0xa}, {0x8}, {0x6}, {0x9}, {0x0, 0x1}, {0xc}, {0x7, 0x1}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r1, r5, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000000000)=""/205, &(0x7f0000000100)=""/114, &(0x7f0000000180)=""/53, 0xf000}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0514002d0000000000000000000009000101000000000000000000000000001400000002020103000000000000000000000000140000001100010000000000000000000000000a870664dfabf427941dafe89ec1cd53543ffdc5e1c00f96f7b7a468a2f1d6be8ddaeafeaeaafecb07bd981e939ed95bf13f"], 0x70}}, 0x0) 07:11:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4a20, @empty}, 0xffffffffffffffa0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 07:11:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) sendmsg$netlink(r5, &(0x7f0000000240)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x18, 0x1b, 0x10, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x72, 0x0, 0x0, @u32=0x9}]}, 0x18}, {&(0x7f00000000c0)={0x40, 0x15, 0x200, 0x70bd28, 0x25dfdbfd, "", [@nested={0x2d, 0x42, 0x0, 0x1, [@generic="ce8bb31d5dcbdc1f4448724cd256403d24ac0f8b80b2af2d93c187e76728de3ef7182b001807926922"]}]}, 0x40}, {&(0x7f0000000100)={0xbc, 0x40, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0x54, 0x78, 0x0, 0x1, [@generic="5806e6ef0fa56df83aa7b1409f003ed14268572406eff14c918a63bb5da2300bfd205013aa43e4b850c7a2a2", @typed={0x4, 0x47}, @typed={0x4, 0x54}, @typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@rand_addr="c19ca747da18596d3603e247747860c0"}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}]}, @generic="65f467c6136ec443ae52e5acd4601961d2306a99a009e037f9b9d84b4678f2712b1d8b9fd264dff835217c2f294287a7890042bf14328aabdf4bec527b8ac6e9ed1f333e99f700ded7e9a827dee860e0e97165c33b0e61"]}, 0xbc}, {&(0x7f0000000480)={0x158, 0x1c, 0x1, 0x70bd2a, 0x25dfdbff, "", [@typed={0x98, 0x56, 0x0, 0x0, @binary="84cd1916ea2639a3b3120cd5d61a36ad2b34bf71009d85fd005fb612cf39f78d688629040dd6bed65fa29212947a2792fcb17fb52446dc93ffb568765c7c822c414de2989f13cceaa0fc8ef487211ef2e91da6d4dd410a5497e00c07136febdda13963d3d9287e18ba80e51530451c2aeca48eb818a4ab8396b3c2d642fb3ae973377aa146301f135c0f22b91be7222b1c656aa4"}, @generic="e1912f82cd574e45f893d913c083b6fa11d1f6ec95f2a53e1b9b97518d328c3e854030a2e4b53b395b856facb66b7e1e44e099826af521a292fd02b28a28c6d12f844b01eb5827265bfcba2ab2eab2f611c166ba43bff3b6307c0956eadcc6ef3ce73ce8cadc77cf64b127d73fa711e867621216bf9467da0d573a9735c42466c2396897a21d155412fe6819c9851608f11f346c463667e003e7af4b961d5c65c1659800c14836e0bf054fae124ceecc"]}, 0x158}, {&(0x7f0000000600)={0x2cc, 0x40, 0x20, 0x70bd26, 0x25dfdbfb, "", [@typed={0xc, 0x15, 0x0, 0x0, @u64}, @nested={0x2a0, 0x76, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}}, @generic="5356f1d12cd6492d692e12e8ab9ece06f4428978733f902406943a21eed9dd233115b43e610d5366cab5fd0387ae3111ba", @typed={0x4, 0x7c}, @generic="37fe77d1bb35105740b00570d49b3149e51d3255f1c8303c34b4e38b36f86f033391d8ce5ec51a10743e77670bef32c48ec6e90d9b8b02ef5c06232cf98d732d4cff36f3d200d20e351180ddec024e221a510907e1506273790a11ee5f7c2db4423be6286d54175670b64635ff6ac9349921352e62bd390b91d8632ed731996fcc87cf7d30ad889d122b6f1fe5dd65", @generic="2d88fa639cbd4497ac83d262ceb635f0ed69fc6a61a5dcc2bb8541fbe0bea3217a92954d440020b85ca66c2c43f5d95a005dae5aba2df0aef3d3fe5725db780fc416f4ef02466f1d3d437fda0d08b175551579f4f8dfbdb939a859c239615ad1694db1e11fe359a8861e62f3e7fd49619b6d664580b5671d283c2f144706765a29933725d905fbe8207120b62c60ccb275809bea5b0950f4", @typed={0x8, 0x1d, 0x0, 0x0, @pid=r6}, @generic="d7769a1b1855b54c96c7e77a4f99dd93bcfa9dfa13729feaa7fb834f068bfe3fdba332341c5b22f1e96f202f829d955771646abab058f79d12820b95a5dfdaebb70d8fefca5bc442bb64bea56c27f9a2ff7d08f58c086fc4d2397161636a0554fd83b03975925a00dd3d91ee0707c6204e1ada2431c393423474aae47b3ef981992658ba10bc626ed03b1a61e5b8d4a3d24eb89e02842ed4efd44c34d083d446", @generic="50e111b2fc6a5a3737ad64049beb04b5896a436a1a858ca799fa57cb0fefa2ee1797c5b263547e5c98cac569ebda0cc5cfae8eac3fd1d6290fb08fe3c32cbeb7133d360ec801b1d088efed319fa4c4e833d1fb60a8514c05295d9998dceb7f63f76bc439eefbbd7e4dc84f2d886cd1f3b18f317005967031", @typed={0xc, 0x5d, 0x0, 0x0, @u64=0x20000000400}]}, @generic="c62ea4f6df98504ec464c4821f6f8b"]}, 0x2cc}], 0x5, 0x0, 0x0, 0xc004}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x178, 0x30, 0x1, 0x0, 0x0, {}, [{0x164, 0x1, [@m_gact={0x160, 0x15, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x1f, 0x0, 0x80000001, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x1, 0x2, 0x8, 0x8b6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0xbeb, 0x4, 0x3dd9, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1b91, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xb99, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x54, 0x4, 0x8, 0x9, 0x7}}]}, {0xd2, 0x6, "504a1e62432f311f7403a90bc43055feb5f192f01e40ac3e9c32cecb67cb93f55165fc5a84524808bf5547638ec8600578ce35d75e7c4a5cecf92e5430159f23f4bd1076daacfede2c34b410c414521874ea0ce7750e8c627fbbffbc6b02a71911e68e08008dc551e804106500eb2eae52b5717403e35a22aaf36ba5008f3eb04e4394a7c6a0e84f0f5fb72cb33a4f9246cf176d4a2f229c4339f0fae5cc4a3743d0d762d8e34a029ebd3c73593520bbd1e2e090e74a4cc03b585f3caf7b00400cb9b812966075f4da71f4991538"}}}]}]}, 0x178}}, 0x0) 07:11:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 07:11:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0xfffc}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x5f}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xfffffffffffffff8}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0xa0}}, 0x20000804) 07:11:24 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) clock_settime(0x0, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) write$binfmt_elf64(r5, &(0x7f0000000bc0)=ANY=[], 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x200000000000, 0x4ce, 0x0, 0x2]}) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5b8fb4a928f5aa6d}, 0x8000) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x109080, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:11:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r4 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="33202d86c21a7868dc95a8869d4e0ce7d7c1c9a2aa29f995809c05a0794a40b57c35636298a927b8bf803dffb005e111be09c7fad865a4c3d6ba944d46ef654a78afb40c2fda9664a645e100e57b0838877bb090a24b46829de8d7fcacbf918f13ffb02c84763cf6c1385d7360d5c401013f59835c367ea585d8f4bf8620e6f5394cc95d851b66e80dbc9fa4ebfc8e7830ce2ec48cc86653ebf64a8645fd4b"], 0x6) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) r7 = fcntl$dupfd(r4, 0x406, r6) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000240)={r8, 0x3, 0x30}, &(0x7f0000000280)=0xc) r9 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000100)={0xa30000, 0x800, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9e0907, 0xfffffe00, [], @ptr=0x1}}) setsockopt$CAIFSO_LINK_SELECT(r10, 0x116, 0x7f, &(0x7f0000000180)=0x2, 0x4) r11 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x88, 0x10082) connect$nfc_raw(r11, &(0x7f0000000080)={0x27, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 07:11:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x80}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xf, 0x44, &(0x7f0000000880)="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", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000009c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f7e34380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c00bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582c7c1b73e4922632cac83795866b96d8691c6c2bb9694ae347d94"}, 0x40) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000100), 0x80000) 07:11:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000070001006671000034000200080009000000000008000600000000000800020000000000080008400c00000008000100000000000800040000800000baaf4a469d19c6d852a398be2d45f899b76dd454637a1fd8ea23534a3eea47e0b32f2055de15b629f8ca9541d2ab"], 0x60}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) 07:11:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000015780)={{0x14}, [@NFT_MSG_DELSETELEM={0x4608, 0xe, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x11fc, 0x3, 0x0, 0x1, [{0x11f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000001}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x48, 0x1, "f19c9cfcaee63caa84f916b103108464b9b33ed1e41d7ff372071685aa226e996428f59fafd387b1ece196b7ed6d7d07cd1ddb6df7df38d73963505c6a4397fac8d5a8bf"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x1124, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "fb9dc0cdd42210f0db277eea28cfc75ee814a49bd93565caea3d7cee56f5a6f22a930e0e7dbe31e264b93a6804b30890d4429d9237c654f8aa8d8fdd55df287a2a4f8fec15eaa5e2eca0abd1f5a4313303df0b15e3a627858b1aef63a4a892d0c14de744e03553ce7baf924b5b"}, @NFTA_DATA_VALUE={0x64, 0x1, "55551fff5a7fa155a1977112b063aa945983e1ccb074104dd1b07de75c954de9911103afd7e3cdcd3549eb14aefd9a2fd4459d2d0d6f5d31b1f1bf7b3ffc35a59004ec5bc890fd639f2c2e8fb1cd86d8cf45b7971618a39d3cc568d46b747161"}, @NFTA_DATA_VALUE={0x1004, 0x1, "ad2db0e6ecf9d73f8b2cee3cf6c37ae59e9cdf331899ce5996f381f5edc21d482adafba86c665ab1cf68292beaeb4541dd37366975d1fabbd6c2d88cb1ccee319dae854fe77abb867d31548478f7331d3e7c79b437b5b6882147b37720af08a0f2932567b35e075cdb0035b0cb642d549cccef7a0608b83076e17ad7bc1020d56700ed60e4af63c9bff9727f25d0685f40b7464e317b20037b1470296e956c3e781b55ac1fe106b351b8c499bea86bdc7c99d2c9ead07c374df6081e32b6fa44e627b8da7c84c1b8c49ed29f781c3faa9a066d48875647a02a6308f73bf956f42da0bc2adc4582f635a31cc632363d79b088d09488287256e20fd678d48816395eec2aea0e2c091510d1b1987e0bd0e258931394dc340464776e806f92e995d9627ac8305039c745a32a2dddd36ee47925f6e7b387c91cfafbb78237ee3164b50db8bcd327ffbced02e131758facc56103721d404baa2e094091e6d396993caceede6d0b02a0a308679b89e2b9169dc03cce2df1b9f507a2e9b512103806fe9ee5647c2e95740456f144b69de8adeb47545128bd274298786e5ad3a8e5f0baa6dc2f0d3bf523a5b3128a922e5b50fa2578e12009b5b0b54850e4f08aeeb752f96c59eeb1f265fbccc73a0cf3c315a39af0b71c5c0caf88a1c3d98279c6fea85a9afeaa16db571894876e433d4b0974068678fc336dd559cd578af93cc68db6dece511f42a6398c1ceb3c93b74484fc27862f9ca8d26bc157fea1e2b44756ee9eaf8dddffa88a319e934bb41e9da059f20b146c88ac8f36fceb332f1a399bffe1dcc42315433897a2d3cbfd39ce04490752497e24a892732d4e7bb266940d5a738eb3590a3922eaba352ecedc96117eda49cd1285a5d1fa39fbe89176a5d75ec89a3876995813a7d60a13e0fdfb7d47dbd51ccef2009030da19cad06869d7df88f6daa10f37e3c915a9c3df4ba0190ef92356e444f1ababc7fac501b2de63f1edb99d48d367bd0c91498695bbef1c0ceec55cd4f5baab9672ae4211c903e3eb0b9add18010c6f79479a3659a8492f5de812e14cdc92fb5b94a9f798b2d2b747ed21dc251b157389ab851c24b7e4326a3277a11b09132271d913f35ac56e3ec9e24e3e0a192c932485f6d1405bd0870089a41dd66555f02a5c029b43f017f4948693c83e48cd2f866ba008fa62507614af69ad58ab3eb58f79b2aa44d1c2e53da8f47d348d51b2a884ffff14307264efb306a247353e3d876228b69e60c52beae15411fe62bf6c169d6429c664e5895084be81ecfe63740ea38d8c4ace2e6032549492eff6f1bc7d32bc4a3f60152f38e2fb141aecba66ec09a78f9676e4dcc5fcd79061e6e594b3136284a8bbc97c232ebce68f01c96e5ff6475b97cec1edbaf153428b696abe0187b665dff977ee2b3f5dc39b3f44a4e8e8a26ddf3f9804d539181f1d41ff37af6e1e3b26f302cdddc0ce41e6dbcccabcd98f75a7136f362bd68b66530d6f0eee38141fe71eda12d9b99a6a9b16c9b534e75f784a075979e29b884f34b2bc6e85b2cb45d98efa8cfa1bfe90fbab1d26fcdef69944c0ef0655e30088effee5cad27ab645618856be0cc4d7902506f91309a626e2b45b8761029e41e4a1f0c070dc1aadddd43c001e1ef5f5c09aabf2f56902d193430000e56a2c49e2972f36fb17e26f8ac619d37868859e12b7988965eaccad6eb1d46d70a2c796541e540fa5202238756b2c8762b70ecae91606b7dfceaefcf3fb4d922744be663280e81570456a092759924b09c9900e22348bf99a991b5187cd49d05676211afed3d2220db991ac81b98058a6fdf890fc640eedabfeaa331fee0456f4ba975e17154d98d85c0560253097307b25f132605c0eb905809d7b26e9ea02c51d7397b26ca78643fccf1eb8209437b762f47cd52bc6ad18022ea963f7ac4641791cf724ac101fa6d281fb1b5128f35939cd851c92032156a4e56d100bd0c720a15a03e2aa529a1d99ff77673d84e388eaa7bc1849f6e0eaccdfb6f0cdec3194a4b2bd340867da7961090acbf593761594d3d9a18ed6e5c574c98cb35c88fe10205c02d29f094a31eaeaccc29f23385c23a969dd8a5d92960749d8d7d5315871440b20c84cd572cd7d32d7c258e1d6e2ac03405230e35c2414d2f653f688f37e5e5d22fd18264877cc566591e7e2780938723534ea8d380e17602142f89d5d1ea3d589f1e249a3a0be612edbdbb7807a22767dee19debcf7cfa361f7f3f284ea6d7933bdc9c6cdba8c36025a2060d82d057a3732f1b14b6e2b9f3dfdf7b9980df17a1399162afe5d86206ad056fa792302485ddeff78dbdc8062f7a32ec05f1e30c534d9290211108fb905542fe6e2a0d93bc59ff87307cf04f978c16e96fec62372f6f0ca0665669d97248f7ec7782bafa342b8e0268ed65858a34e8ce59accf9955cc9a073a1b83f2b0fee3bb3470ad5f8ed27d9991c54d710cc801e26843bfb658e0ace4acd6fb0b526ad14d650766639ccba743fcadbd04ec61bc358c6400ff5e5d88267de7406835dbd6cc9005b04fc6fda96a18c32437ac4166554521bd0cfc65389f933593050d58d6f7f00142c6dbf9ff89929724fba552a286ddfc43988a9fdd62e4f0161d8cbba8a3ffb4d7a7b9b6849c36067d6debdd0a4f1b64f4e1f780a0414be0500d821f67d50609606817677a803d5fc07ba4059d4adee34bb615f732c975138e1e087283a5e3c8510622590e7e20791ad0adfee3f31ab001470ee32467eb6049e23b29855a64d60baa04721b7781f679546fb1c3bc409f247a7c7eec800cd60585373f5777f3fd3997fb1efccc2ca459ead3b1abe03d3e865d8da977973b6b6534f77090501af6fe2b87dd801af359a4e67a5f499456bf428236ed5224fb82ce5da19bbaf396e5a14e89774ae682d533d9336ba466bda21b806cf0fe3e1d2761c103c64399eb176c43aad51b11b8f3ba20927abbfc7f044204d360b746b67a6a4267dad0bff4f8bc87adbdae1325263d4582bc2427dbe59ab9d79b38e913b2dbd3b70a5b21cfaefc1835463983d22d665211a1994da6e036b8f7359c14ba4945e36961b11552811aa384f7852e88f20dc43d87a1abe49a9fe4320ef57b59d94c8b065ff4e175eb17a4ba3e0e392ece2a3dc20aa52eeb33fdace395e4cb5d5a688ff165117b5e80c3aa586c766a4dc4dc250f6a2b6d69e6f98cd58daf1ded359ffa3026a00a1a3ad242b77d30b8142bbafcb11e6a003c7d2e1d9a948de6615d23273f724bb12701b986bdc4efcb02511848929a5a0490567ef71b238e74f206c7e4c81716e8d76b019a52ea8a90035aa86e9905a8bbedaaddc52457b9b7e8b40f0c8b63c810f3e577eec08aa4b3f4737f46a424006d13f5e81ad525e41c0a659e63216988c43d9c2561b770f551ac37ea78152d5fa0537cbbe88d7dd5ccb9653263baf8a9894ef9b702b2f6bf2eabdf34eb360bf89f119629a543625a7a1eaf0f8a7fe63ba160cc42499ab69b2b81c7372868009f00567acd0f355a8f4a298ecbac4d39efab285b9c05146e26221b2dd60c959ebff06e9a36d9a18b25fb7dcbe2e49783001f25caed2be5e40bdf96f8063de92419baca1b71e135dbe51c185e1de6264668cee63827229fa60c1feceaa192d9032e9c504b8c36059a54ec9107e64f77ea025df1d9fe6a1617ffab195bf1aba6740744276db88f43da81b5fb688f9fef2955c3a2dbc665a2a462ad119d9a796bd5081ec03677becc22af9046c2d120e26f17a752b5447182101c76e14e4ec1ded5c03676492c9252b5af02891e08fe3e68c73ac7cfc056bda88f9ec07385d4ee76e5289d90fe8a737a4d75a90621acc616bbed87de1dc752e1857f905bf49246a40e0786fb8629d4d3afaeee5d9afe22c3325eaf429302556ede51778fe0ed5de677968b6f14833aa072e07b61013f6e56b40281794dcbc136b9aeed7b80107c493ef4b9b5af1f2adb6f55b8d3830c8dde159f95d1c03c1f340513ea428bdff0cb6553f2d3d51ac88471596a457aa307fa7e7d2d13e5d4927c0492a16d3cf5b9a3477c34eb66d3f7b525dcd0b94631d2567e118ef9b0600c748295e1b66540ae49398230d0f960fa209ad40a34c4c9ebb7862f1089cd3573abeda1f15f0b63bb3c63b80dc1bc5fa500950e8db93316d8f5bea7a177e37f7cdd45b25d218c91f3d714a4e59584f4ae77607842cf801138a697d91e157fcf15282e31f9285cd5c0c673dfd37fe8f2ed470d9fe52ecf15fbcf684ba3ac6d3d9ada255be6d8c5b02b826395db6b3b20802b3b97c6a9e39bd5f77fc6804271c789f9df2ecfa04c473b66e5c5a8ab1e813e1ba0d85dfd060ff6a7eaafc0fc0f49d5c606e11cf00bfb1d2cde6c1a62e10596ae7e2e92b5eed919e0669dbf9ed8f978feb69c8740520041b7fadd1763ed976fb877725e8441c488c9c26d3722174cb7f394ccc4e6e73f55ec11383d00dae64be190aae3ff9c8b9717181fca68039906f63087ceabd7addd1a43e66aacbfc2cfc8887eb9e7ae834dcd9a6591fc3bc26794abbe6a7f64e98ae039d6155a072759fe93311aecc16bcb59aac770abfb27a911147215dd48ebe640b5681f85c43be1b4c86504ca493f44d87dc68527f16b1309bdfeee33e09debbc05ee84c03ebfe349dcbe69ffc70428e2cd2b55abb1e8c90fc9fc1b5c8ed202cb200d678edce531c77f8834e15d025df7447d93c6727172b39b4124428f4ca404bf71ab4725d41d7574e54eb7ee3ebe4f8b8dbead653674750fe5ae73934ccf9186f1fcc4221399fbdf21fd887fb056f5ca7c46552faece196764fdde94be1db7ce7c22e641322817495da057f3750d7b8bb71a0d3cfa1a40f57aed7fdf9d570c7b1ae3af72dc2d885faacd395edfa84b9760fa5071424ed45b39dbe6dd68268539cf50f8d023879d618c67b0a1373008f1c8dfc5ca03abec9474e7803d7fb4f4ebdb987a0cf55843f51ea6daa734937c6fd5e1dcbb47e7cf66b9c4002e047ba8907b984177966ba8084bb8114ac983aa63a756784fbb9d28fc39dfe691baeb4d97a2c0eaa0605029880ccb9b6dc7789a943e22d74de20d600968a091c71dd8d1c727ed7cb96fb88053806ff3587b1c1c40532e0884b0be42c15bbe047809c111d566e8e9ddf561b00cc69f921f79343f5817346e8bac0d792a9ed239cfbb273cbb632764d65dba7ef1b551f3de9b6608678f68222016f83f08664dac4300a1ebd7a619fb12c398986f9820dc58e97dbd9a2aa9cc98fbcad414e6eb1f4990979328aed4e7f7e0fab656b9ce2dbb5621e8f270f1684588272c5a36735ee0072341413ec9baac05e53c877864841bc486cd14a6439c0313fb98cbb3ca8e88744ee762da72919f8b10703e20a162937bc2061e2277d413ef2b176672bb1d0ad5a9cd8079015d9fa9ba206a1726a1525d148605185ecc124981749b9dea048754083df2a3b3f7132fa6c5d50e22f9d10bf646a85c4feee7cc69767f31b45091443711fad5235cb8680a8af13b5b751890fc8e3d2b02aad296f52bbc28132e642234644ccf960153cd637cf15f803f4c2db26baa4f2999d6591155b025f7e1408290157a02d68e064d9c6d14472e3beaf1402d6986538f318738988e1e0bc419187b04bf96eecbd032e79a06026f6adf9086521f7f03f486b60a521b448862ebd91de065155732aa7daf6079fa8e76d3fd72aef85b4c06b4c656eab774f8441162d101d7f845b678209c5b3388fd195e20cfe6585d2af3d3de5f7baa1a078ecac9f10bd56f1b4807ab8"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3304, 0x3, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff9}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd6, 0x1, "4ff798397cbe3099ed974d62019506c5c9ee068980b5b4eb4805dc8d25b9645ac03258452702174a347456f2db01b4d5d47d31be4057a67edac0228e84c3f25f6dd41c546d3ea524124fc077d4866fe41d1757fdd47774992acb7d6c7a6c18775d95a5512565eda5d5ec682e841412d9f207b2c71c4deb23304b1322ea836b9e5c3e8952d3512d4ce94a6256847c2e4fca2f38cd6d760d02ec7e6c3272d1373678c1fda601aeae156781dc719d5c328a7d46696a549858fad03593a6dc0f105980233328676100a4f6b2d3e310b91ccc052c"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x51, 0x6, 0x1, 0x0, "3f27f23daaeed0cc285fb2dfb72744a4479e39c8fca280c9ca76c1b128c3ae4ee1abf7c5656ba039a26f26b089bb253437b97d5d376b3bf631548a68a70baa4a36e89c58bf4c3c3594f8199245"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x150, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x59, 0x1, "937cb6aad61b917985cd8528790eee0ba337396e5120f5e88e99e575b88565b5db4e60fb10ef4f381c2d79342d0a8a187e612f5dcd48eac6a59a893d0021b4da51199cd1ab3919977d73047d3679921cbd8ef20aff"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xe4, 0x1, "100e616847b2666dfa138413f82bf5df735f9a9ac6eec6bb1b62bf836e227872f11d57e5a906d8a49fe59bb154735bfd66bcddc3831c4922c5d333d1eb917e98898b37f88ef62a6102893112b4cc54f838bac44db811eeb7b929a133abe93a3c555b5462e93fcc595a4f2a7b69b79699a0f07da4dd8739afc0733d4d77ff999aadf934e37db02ff1d2954601452bb11876805c66b4e664a087588f6f76b210322010a5a43f43985e8ba6538403f52f064bd5c51e62f5cd1ea490ce86d053b5fbad5788ecff383b1aa124533d8935a9b393dd5fd279550da162b2d5854fa84a9f"}]}]}, {0x13a0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x129c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}]}, @NFTA_DATA_VALUE={0x97, 0x1, "5624b2519f035d63b5ce014d359f8fa4d9766a0a0d8352288782b5002db80caa47b2895f34da88f84a96d67f888b51a1ccfd5001fd5e7a71b265a61da8387fd35419c721ec954b4577e7ec212620289fffbefaf5f8e0fc52f6bdbd1e952fb089e46a51cf51219f75be8001bb9c69a5ae38972d1679348db1553b838e427b99600814d6e558ef785e5f45e43f2444bf85775036"}, @NFTA_DATA_VALUE={0xf0, 0x1, "27b78164dbe8293929ffa10c5d746a8e77b79361e61b960cd70ed5b1daf1a983d97d13c02fc0af5a6f7a3e2fd277bcbee67ccc900b340ae1039243c366afd19d5ed1a2d111448495b5412dcd352c43e5a143a3676e16bd8dcb7b1c580cc0f1235715cb925aca991594e29330a8e58a28497b026ca3d188b03e1da66fb41d3e74c4306a94e705fc9fedfa7d033978329ce71c50c61c7fc8c6a9710dce5752faea67edbc288e63f540b299015670b977d76f436aa1c581a198284c980c7e14e3ce021ee5af1c4b89a188ef0caac435f58bb0810bd7a71e68420d0b857a3a5bdccb1ad564a5dc36fe0987c1a97f"}, @NFTA_DATA_VALUE={0xbc, 0x1, "276ccab548217b52235d5888120b587ac8bdd573b0570d9637619882e6226d831d364a3f89b192b86f17be6ea68a9e1c5cd3a47e7921b22b92d9a60af7f5589e9b75b6fcde53eb3d000f8288726a166e68ccc8474eac0657d0ccf90f63657abda41b271ee6e7478bc77d7680cbdf5fb9fe9fa8e67115b9a63b7c880acbe80e9f359d351102dae572951504d932217f2101d0c1a986b9f8f2940607354e96e268362400fe5a0f6fece6bf807880eb014e69b2a95830a61256"}, @NFTA_DATA_VALUE={0xf, 0x1, "38c3cff4a5e66ae6c8e397"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "d4ea76aadb95e12082235072735fe0a2c401fcafb43cf0bdfcca3224d303dcccdc5fdc836743fedd11d66df81024a44bd219757d7dd8e8bce5db8bc2728a379efb72581bca6d8c9b76b2c203a8038b1dd395e0aba3378b0c04e6019f3ec9ce96e1b4f9792acb115f5742388ebabb1ce3fe075ce9384cfc6ae6f992b687203e87142fda5a19aedce2769546c29b0b3101a060ba450f0d3aff75face180de7510ede6cdd0c806a495e06d4c799563a4956b64c8bc049dd2da80b7378e77dbe5c12d2cbff28817f0a9cab127e68c49574ae7774f3ca6ff97a0e233f635ecd13c53e62504da250e6044cab"}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xe4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6c, 0x1, "c76b4b64d361d050ac9548262ce6ddbd68c1fdf2f72dcb77e51d02cf122bace9c51f11aed60e2c836c8ba63a47bebc8d6b0d959d48e0ef3107d2eefb97b3774763db4e2ab5dc4827ea5aefb267943668abcfe603b10a640ddd457884801e3a65dce960c7d872b311"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x4a, 0x6, 0x1, 0x0, "8d01ee860f509a11de868b88d371bfe1112fbc2ecf7b8b9bc488c7e248d84bf8323728e23ea5f365c3903ea79177e1b77133290171545744615a77553b49608b0267a59944f2"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x744, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x14c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "6956044e21049cda903a80234891c23d06d6e6f41aebc563ff574a2b3f178e919d514d04bbdc299fe86f9790bc15679128b880a032ae03c8d57ec7d2bfb712e6f7b9f710911d3757f4cba963b1814945fa9471795e4b2e36f41b95191aa9cb0e8488d034b87125c90bbedc966fbd9b460707134ec76d0256bcd67f0d51704059f5db8fa455bf7b6d71c01a87b437d733387c473a6fdebdd7d0cbb79eccba2415987335ddbd31c2a3279773053a32148bd6935e5eaeb9b4e0803fabf3a2b19ff52b0aa094e3928ba7bb3013cfe2"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xbc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xc98}, @NFTA_SET_ELEM_KEY={0x180, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x7e, 0x1, "e4005df6600e3c003a1293a76a8c79c4732b857828629089a9e19fe349954fa7c1aaa8de92baadcbaa5ee06a958b1b9bbac857990b8a56c34a335948d0932b4f25a5b17230c7e598acd2582e69f98e253bb36fd0997fdaf308eb8eca5eb0e6eb6f0d269fff7c1cc896a930011574a82bccb99fc663db04151479"}, @NFTA_DATA_VALUE={0x14, 0x1, "c083bffdc6744d8d4451dbc94237489f"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x38, 0x1, "f0fe5eeb4a627082e49969becd41c78460ff4130702013d2cec64d645c5d04d7ec23e2ebafc25635688c4f0e56ab756e459e3b94"}]}, @NFTA_SET_ELEM_KEY={0x444, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xab, 0x1, "d3fec9d92c1bd7b0225a80528c2b88714efc2ec69866ea07388ba92c28d776b5e3294cfa135c3fa784f969640bf8383e372183e6f3c900953b1bab27d0b1d439bc733bc0f20a18e868ffa7cd772acc8217cf7218016d3a8100dcb5d85519a24cc0bf4d895dbffcd76bcb675856045d802c18f80afb402ac064825ae5acb3f09fadd8c98495cb881c5bd1b6807828e5eb1c530af4819daa5c819985374c37fc29288e3654d50748"}, @NFTA_DATA_VALUE={0x95, 0x1, "bd4cde36daed661305bda3aefe655cb10af4fb3f1aa3b27a2d5014b2818b9bea8f4a126af96b49d9fd72310368feeb1e13db70f314603d2dfdb5bc3766d677632538ea160964fdfd5a0412bae6a029d96b92293d82d4536f2714b930ce814a17652ad053e3a1635427ba700c027028294731970ab28ddcb7124bea642eebb769281289488b94d874d7d06a2cfd22ccf595"}, @NFTA_DATA_VALUE={0x1c, 0x1, "359b8baa3d19ae65d49c5b321a2608c6db8dc5e140010b32"}, @NFTA_DATA_VALUE={0x63, 0x1, "a006435193e033730d7cbdeec575a5ee28461882fab0463b65e632490d480ef777a8f0e7b037e70481d70274499acfaeee3d2dc09741bc213592848d3d5fa15fd56add925e2d1c7e5ff985d97b4d04f2d16e9c749ce05e0b555ca4322c8e05"}, @NFTA_DATA_VALUE={0x49, 0x1, "2a6520753b901ef4299d2d3c68ff647497f59f9a55d31cf7bd9b20cf165084df168b3014a104b4b0c2eb17d699a3fc099f4bc0be6e6620788b58deac10001a3caeba63f932"}, @NFTA_DATA_VALUE={0x94, 0x1, "98caad3dff5a01200f7c935ffc5ec052418caeb7973d54a56c2ff56a0eb5f809f3bd4dd7251eb92a7c5013c62dea766c6d7f88362e05d3b84c3023a00a10607d5500d9c45adce7834a8f233d442f30e3ff34e2b23ee73cc054975dacacc3fc0a25386c2e58cb6bdda0355433a3a99ff1e83ba258297fa9b09f70df6b88446a91dd6b72f07ceb53922b5288d7ae050e0a"}, @NFTA_DATA_VALUE={0x103, 0x1, "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"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x54, 0x1, "1ea56f008025c1ae2e960896381b8d51f0a3df92ccc83df29f3ea3a0bb18a973e510f2e21227fcdf0e09ee39544ee2cb239008213dcc89433a3b1c825841042383d50ada5be8230b235c50c9325c5171"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}]}, {0x70, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x58, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x2a, 0x1, "4880abb9e461c1f1acceea545ff50af3d977ef55dcdfe8ed443cbf694734b470d6d2e777a7a8"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}]}, {0x12d0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x12ac, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x53, 0x1, "911b3d32143aac2b4bb3fcabf364aa56e3f3bf93f44df7d90887e97f366323734ca34847813cbc13713aeddaa6f343e2828c027db2b4522e8a185f7d6b7853d9801fdf443e2998bfd0eb253ccc09a1"}, @NFTA_DATA_VALUE={0x13, 0x1, "47bdebbbe80af67131ce36c41c165f"}, @NFTA_DATA_VALUE={0xc2, 0x1, "a26d44794fa7e69b1e34b2e801a29da5f8b40695e312454bd187d45eb8234048c9f83cfff2708960491d18abb39d77f6e680cbe683341acd961dcce5e9854d93d548fd87be94932abb009d3d4f696001274402e9240c8fe35593e6007c1a3ef67d54d8240d68b3f03e335904fa8570ea16f38d7fcb80df1eb0c4f00f96068a033747cd5b6289571df481d0440ec20d8ee0dc2a6409f1f099560058261bb47afd7055ec85ea0bb186694bca270df37fa7501ff6dd1194d4c28303496ad7de"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xec, 0x1, "74626586cee136692cf5fdae4cd0cbaf9a2b6013d8382e4fc8044a06ac4e89c325119afdc77d11c5a64587eb979e79cdac187558d3421b035115a43d74994c1140dc0aba49e4a8cfd92d6f6f11d4ee20dc2bc303ded2025cd632702bbb6c5422ba4245e8d0bc88d560460ef65257d6ccdea313679593ec4b90a4c2ae8247c1f90327e650da09a1c5cc83ec1e360ba75fab038117a19434ea7fca322b677790e021ad0414fe98622cec4e50c2854dcc1d57587892672a499a4d9efa747dbf26e82c7356b50ac298baa9dce3734bbc8e19fc9e888e01ff3c3804b3059b5b77afc061a7b143b1ddb37b"}, @NFTA_DATA_VALUE={0x73, 0x1, "466a0d7a9d84fad2afa87adb111db917f529508b1c1f9b39a41c1e086af9b3cbdbcf0eec9eb9fe0a1618880b71d4b335507d6add2f2589c9f0877ed5a55b794a7612caeb9a1727c05fd6966e955af7e7619b38bef2431f27bab28ad012c737b22abf3b89455fd007118e0aa725311f"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xff}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcc, 0x3, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8000}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x92, 0x6, 0x1, 0x0, "9ac8cf50ca1675827f9f822bb02c51ea9a7dda19dfcf907656e29bd6a66bbf7bd51c220c569b3c446f57deb365a7cbe924adf26dc491858c7834bc58ed5b6de2b97ceefdf92ca8edb1378eddb921979f931b190f61cd6d7509e7ee09c919bdbc89bc8b53dad4bf6b41b7fae90fc58193716e867acdc295444611722cfc6220fbc7208e721862a0c5f5d150bc2d08"}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7ff}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x4658}}, 0x0) 07:11:25 executing program 2: r0 = memfd_create(0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8106, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4e0e000d000000e8bd6efb250309000e0001001e0200ff050005001201", 0x2e}], 0x1}, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r4 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000000c0)={0x5, 0x10, 0xc7, {0x0}}, 0x18) syz_genetlink_get_family_id$nl80211(0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NL80211_CMD_GET_REG(r5, 0x0, 0x0) 07:11:25 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x0, 0x0, 0x40, &(0x7f0000000080)={[{@fmask={'fmask'}}], [{@smackfshat={'smackfshat', 0x3d, 'cpuacct.usage_percpu_sys\x00'}}, {@obj_user={'obj_user', 0x3d, 'cpuacct.usage_percpu_sys\x00'}}]}) 07:11:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 817.043980][ T3270] vti0: Caught tx_queue_len zero misconfig [ 817.090930][ T3270] sch_fq: defrate 0 ignored. [ 817.156234][ T3281] sch_fq: defrate 0 ignored. 07:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0ffe000000000000c400128009000100766c616e00000000b40002800600010000000000100004800c00010009000000050000004c0003800c00010005000000080000000c00010020000000040000000c00010000000000ffff00000c00010000000000070000000c00010005000000000000000c00010080000000070000004c0003800c000100ffffffff090000000c000100d4ffffff008000000c000100510e0000070000000c00010000000000030000200c00010009000000000000000c00010004000000faffffff08000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5bc72f771deaff4a803672b464347120c6fbb8d66f9da63b2239d165da55f30a304d6d8801bf97b34ee80e1845fcdb0860228334f106312070a1fb9e7f08732d19e5aecb81dfd09094de5da29876bf5c2090e696c8469b991703d45807e0bac4d5c71fd3f5cc22e1d0e08d45effbc694ad53778589ddab5afceda4f512a877ea886de38e4e8d44c6ac1cf3f0a538b8a9de5a4127695df9e403c60622fab875c1c1"], 0xf4}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200080, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x25, &(0x7f00000001c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3f}, @remote}, 0xc) setsockopt$ax25_int(r7, 0x101, 0x0, &(0x7f0000000180)=0x4, 0x4) 07:11:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="144bb356d85ae55572a7390000011000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a010300003f73000000000000000000001400"/122], 0x70}}, 0x0) 07:11:25 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x3, 0x3, 0x0, 0x6076, 0x4, 0x400}) 07:11:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:25 executing program 1: syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) fallocate(r0, 0x2, 0x5, 0x4) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x8000003, 0x0, "34928e448f9c959a8e7501ff0b027edca2aff4f0dea8f73dcb108337ac4eee2c"}) 07:11:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x99, 0x250}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x202002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x80, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000140)={0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180), 0x4) 07:11:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0x1, 0x1, 0x20, 0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a0103000000000000000000000000140000001100010000010000000000000000000a"], 0x70}}, 0x0) r4 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x400002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x1, 0x2, 0x0, 0x3, 0x7, 0x251a, 0x3, 0x6, 0xfffffff7, 0x3, 0x7, 0x5421, 0x8, 0x6, 0xf, 0x1, {0x1000, 0x6}, 0x0, 0x2}}) 07:11:25 executing program 1: unshare(0x2a000400) io_setup(0x6, &(0x7f0000000080)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x1d0, 0x2c8, 0x0, 0x1d0, 0xb0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xa76, 0x27, @ipv4=@local, 0x4e20}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x10, 0x50, 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xc, 0x1, 0x2}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5}, {0x2, 0x0, 0x3}, 0x3ff, 0x4}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x2, 0xffffffff], 0x1}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0xe67, 0x940, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x13, 0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x401, 0x0, 0xffffff00, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x67, 0x0, 0x58}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x1ff, 0xfffffff8], 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0x80, 0x3}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x5, 0x81}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) io_submit(r0, 0x202a, &(0x7f0000000540)) [ 817.788100][ T3319] x_tables: duplicate underflow at hook 1 [ 817.832296][ T3320] x_tables: duplicate underflow at hook 1 07:11:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x802) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x51, 0x5, 0x6, {0x860, 0x3}, {0x3, 0xa}, @period={0x5a, 0x8, 0x401, 0x6, 0x6, {0x7ff, 0x2, 0x7c, 0xffff}, 0x0, &(0x7f0000000040)}}) [ 818.022949][ T3314] device vxlan0 entered promiscuous mode 07:11:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x400004e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000100)=""/70, &(0x7f0000000080)=0x46) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a304b7c8efcea454694179eb56d0d5b1c945af79d6dff88080f31f5f98e54638765f51525a2a44399be180a8a48521c447fc368"], 0x10098) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r6, 0x390c179b360adb45}, 0x14}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r8, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r6, 0x700, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r9}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40040) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r12, 0x402c5342, &(0x7f0000000340)={0x36, 0x2, 0x101, {0x5}, 0x3, 0x4}) 07:11:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000180)={0x81, 0x6, [0x518, 0x1000, 0x7, 0x8001, 0x1000], 0x1}) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(0xffffffffffffffff, r7, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = dup3(0xffffffffffffffff, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r10, &(0x7f0000000900)={0x2c, 0xf, r6, 0x3c}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r11, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r12, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000340)=0x14) [ 819.215062][ T3304] device vxlan0 entered promiscuous mode 07:11:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40240, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000001c0)='./file0/../file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x3, 0x70, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x6, 0xfffffffffffffe00}, 0x4600, 0x1f, 0x0, 0x0, 0x0, 0x434}, 0xffffffffffffffff, 0x0, r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42000, 0x0) chdir(&(0x7f00000002c0)='./file0/../file0\x00') getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xfc61) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x20000, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100005900) 07:11:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000004c0)={0xfffffff7, 0x8, 0x4, 0x2000000, 0x20, {0x77359400}, {0x2, 0x0, 0x1, 0xfc, 0x1f, 0x4, "7b8c2c5d"}, 0x9, 0x1, @userptr=0x4e, 0x7, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000540)={0x1ff, 0x4, 0x7fff, 0xfff, 0x6}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r1, r6, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) sendmsg$NFT_MSG_GETTABLE(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1, 0xa, 0x204, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x4000040) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x4e21, 0x80000000, @rand_addr="412f0c354b51b0fc9efa2901c943363e", 0xbb}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x6b}, 0xc) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f0000000040)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000aa3e000000000000000000000008000020000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000002000000000000000014000000020a0103000000000000000000682f00140000001100010000000000000000000000000a"], 0x70}}, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r14, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) 07:11:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="07000006a13edbe31e08260e1f6dafb410d5fd0e14000100ff0f03f3e500bb5264620001b393ce0879cfebbc9b7b13ecfa345a913ec53bc0c6dd4cbbbab4f98e272b0c3a10c17762a79e4192c240829a0590ebc3804da738e23ca73f6b27ad106d2908d862ff46c1f8d9311974f92dba6a69f00e7a09d9fce9e64f4cfdf2ecbea2739dacfe70183d78b8eff8766d312d038b49f0d4d5fcb15dc2952b4f5d71fb2c"], 0x12) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x282, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x9d9, 0x8080) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d, r4}}, {@nodevmap='nodevmap'}, {@loose='loose'}], [{@subj_role={'subj_role', 0x3d, 'em0wlan1user'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x28}}, {@subj_role={'subj_role', 0x3d, ',keyring/security.}-xprocem0usermd5sumem0'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@euid_lt={'euid<', r6}}, {@seclabel='seclabel'}]}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="8102000000000000000010000000080003853677f9356f700ec7b87c66595a021d00", @ANYRES32=r10, @ANYBLOB="08000600", @ANYRES32=r12, @ANYBLOB], 0x24}}, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@multicast1, 0x4e20, 0x7, 0x4e23, 0x0, 0xa, 0x20, 0x0, 0x21, r12, r14}, {0x40, 0xc679, 0x7, 0x5, 0x7, 0x9, 0xfffffffffffff001, 0xfffffffffffffffa}, {0xa1, 0xffff, 0x200}, 0x1, 0x6e6bb6, 0x6904a6e45713e770, 0x0, 0x1, 0x1}, {{@in=@rand_addr=0x7fff, 0x4d5, 0x2b}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x3506, 0x3, 0x0, 0x4, 0x9, 0x4, 0x7}}, 0xe8) 07:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x1404, 0x800, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0xc094}, 0x0) socketpair(0x29, 0x2, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000100)={'netpci0\x00', 0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 07:11:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:28 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x585403, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r4 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)=ANY=[@ANYRES16=r4], 0x1}}, 0x4008014) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) [ 820.321181][ T3353] overlayfs: failed to resolve './file0': -2 07:11:28 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}, {&(0x7f00000006c0)="b11b57b085b0a863e79567205cece186dddd43493e2b472aea0ad95ec395d911ceaa3e21b41183c4ae0a545ed0f986d4efe7430900c7be279dfa46c7a057ccd9c7e51ee0e0df684b0f74fd916bf00df5f2a48facfcfb97190c9e11d554aa1276643609a8f6799317c6cd5d3195db35a49d9d2ade8975245f45dd660f6a68ac7071f1e280500010e2ae9eac6e9b89f87aabeb7487e8a62047b90c76c62033dba52b36f4522cb584a3cf8ab3236f3a1bd0fc17366f", 0xb4}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x400000000000146, 0x42, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000c0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/255, 0xff}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000600)=""/150, 0x96}], 0x3) 07:11:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = socket(0x2, 0x803, 0x7f) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x37, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=""/55}, &(0x7f0000000280)=0x78) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 07:11:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x200, 0x3, 0x3, {0x3, @pix_mp={0x7ff, 0x101, 0x31303553, 0x9, 0x4, [{0x2, 0x68}, {0xd2, 0x4}, {0x0, 0x6}, {0x9, 0x5}, {0x8, 0xe84}, {0x4, 0x5}, {0xfffffc00, 0x7}, {0xcedd}], 0x4, 0x6f, 0x7, 0x0, 0x3}}, 0x5}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x3, 0x8, [0x0, 0x0]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000002c0)={{0x5, 0x0, 0x101, 0x5, 'syz1\x00', 0x3}, 0x6, 0x30, 0x2, r6, 0x7, 0x20, 'syz0\x00', &(0x7f0000000280)=['xfs\x00', 'xfs\x00', 'xfs\x00', ')\xdfeth0\x00', 'bdev&,\x00', '&wlan0wlan0Hem0\x00', ',\x00'], 0x2c, [], [0x9, 0x5, 0x2, 0x400]}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x1) socketpair(0x5, 0x80001, 0x5, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x200, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='ota,allocsize=,\x00\x00\x00\x00\x00']) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r7, 0xc03064b7, &(0x7f00000001c0)={r9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000400)={r9, 0x1, 0x0, 0x4, 0x3, 0x4, 0x0, 0x9, 0x95, 0x8, 0x8, 0x7f}) 07:11:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe0000000, 0x44000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) 07:11:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x5, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, r0, 0x1) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x20, 0x4500) 07:11:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e27, @initdev={0xac, 0x1e, 0x10, 0x0}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000000)=0xf4240) sendto$inet(r0, 0x0, 0x0, 0x2004077d, &(0x7f00000008c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 07:11:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000580)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) r11 = getgid() setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000540)={r9, r10, r11}, 0xc) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) write(r4, &(0x7f0000000040)="a6a95a7d15b3d9b5c1480caf84ad5d30f42b547a74aca3144df357e162a3a9f629ddab6571118740fafa4b44a8f47d13e8bff441e74bc0a5095681c147ddf63079cd49d8df634e848c8ee2012619316ad64f6c7a705dc036d265c9e8380b6b89c80fd1499f3ccd242e434cdc1ccd09553a91aa70663f15bfbd6f8591c0491464", 0x80) r12 = dup3(r1, r2, 0x0) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x9b, 0x1, &(0x7f0000000180)=[{&(0x7f0000000340)="0240d00a9885563831017e067a29ea365554c53388c93a47155989f0b4a4bf4a9f37691a647aafd7038894398a8aa138c45e8fae9981de2354be762457339c061a96cf62b0bfc82a0ded9c2d4cc8eda46385a0b9635eb329ba2bb5263e514365dd6247b092180531a899fa1e106e12060c1705e4c928259fbe56da8687b5cff1bc245b27ffcee57bb2e1116546a7eb0358744ec10c7585997e2db04946d8ba91db6b11ad13313f08e3eee50d757652409ae1baef30f6011e1dd8294d3a62c4e0ccaca12e8d9159385ac1e29118610365ad1dcfd8fd", 0xd5, 0x6}], 0x8010, &(0x7f0000000240)='&#ppp1posix_acl_accessmd5sum[vboxnet1$$\x00') ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)='security.ima\x00', &(0x7f0000000680)=@md5={0x1, "2592a32f4d003c58cdde257157ffdf6e"}, 0x11, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x70}}, 0x0) 07:11:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f00000002c0), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2c0) 07:11:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x8, 0x5, 0x0, 0x1, 0xdf3, 0x7ff, 0xfffffff9, 0x31, 0x1, 0x0, 0xfff, 0x8, 0x20, 0x1460000, 0x6, 0x21, {0x1, 0x4}, 0x6, 0x5}}) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 821.016108][ T3410] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 07:11:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x20000041) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY]}}}]}, 0x3c}}, 0x0) 07:11:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$nfc_llcp(r2, 0x0, &(0x7f0000000080), 0x800) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x28d}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x2f}]}}}]}, 0x3c}}, 0x0) [ 821.060532][ T3410] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 07:11:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000da3e75c47e201c350a000000000000000014000000020a0103000000000000000000000000140000001100010000000000000000000000000a"], 0x70}}, 0x0) [ 821.229908][ T3423] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 07:11:29 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x94}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x241) [ 821.299103][ T3422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14}}, 0x120}}, 0x0) 07:11:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x7, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x880, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000000c0)={0xc025, 0x6}) 07:11:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0xc00) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 07:11:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) readahead(r4, 0x3, 0x101) 07:11:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:30 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x540c1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0x100, 0x9}, 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xf00, 0x0) write$9p(r3, &(0x7f0000000040)="4c75d7d10e601d11af6cf21aeab3de3388f260b4d1ad4611b666", 0x1a) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x501402, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e22, 0x3, @local, 0x91f}}}, 0x84) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f00000002c0)={0x7, 0xdc4, 0x2, 0x200}) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) 07:11:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r4, 0x2, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={r5, r6+10000000}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) [ 822.326972][ T3467] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 07:11:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000001c0)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x800000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x3, 'hsr0\x00', {0x3}, 0x7}) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000140)=0xffffffffffffffff, 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) [ 822.475107][ T3467] team0: Device ipvlan1 failed to register rx_handler 07:11:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1a700, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80473f8b55f83caa}, 0x48081) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)={0x2}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x77006c) [ 823.090728][ T3487] binder: 3482:3487 ioctl c018620c 77006c returned -22 07:11:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:31 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x240200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in=@loopback, 0x4e22, 0x7, 0x4e22, 0x3f, 0xa, 0x80, 0x80, 0x32, r6, r7}, {0x6, 0xffff, 0x7, 0xfff, 0xfffffffffffffbff, 0x3, 0xe849, 0x7f}, {0x7, 0x200, 0xf20, 0x5}, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x8}, 0x4d2, 0x2b}, 0xa, @in6=@empty, 0x0, 0x0, 0x2, 0x4, 0x3, 0x9, 0x9}}, 0xe8) setregid(r2, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:11:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3, 0xeb77, 0x0, 0x6, 0x200}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) lseek(r2, 0x0, 0x3) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = gettid() tkill(r3, 0x3c) 07:11:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000000)=0x80000000) [ 823.747477][ T3504] FAT-fs (loop5): bogus number of reserved sectors [ 823.781127][ T3504] FAT-fs (loop5): Can't find a valid FAT filesystem 07:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETLINK(r6, 0x400454cd, 0x307) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x151841, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r7, 0x40405514, &(0x7f0000000040)={0x7, 0x1, 0xad, 0x6, '\x00', 0x3ff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000080)={0x9, 0x1, 'client1\x00', 0x5, "7ab7b36cd623d627", "39c1f1ca8a18233cb4794610e9539a2fe2e2ba5691cd2e1ea53bcf2640149c6a", 0x2, 0x3}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a0103000000000000000000000400000000001100010000000000000000000000000a"], 0x70}}, 0x0) 07:11:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000000)) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x44, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732cf59cf7246c65302c2c0000000000000000"]) 07:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r4, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r7}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x19, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x47}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) r9 = socket$inet6(0x10, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r13 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r11, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r14}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg0\x00', r14}) [ 824.535290][ T3530] overlayfs: unrecognized mount option "õœ÷$le0" or missing value 07:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 824.635313][ T3539] overlayfs: unrecognized mount option "õœ÷$le0" or missing value 07:11:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x103000, 0x0) membarrier(0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000100)=""/134, &(0x7f00000001c0)=0x86) ioctl$TCXONC(r0, 0x540b, 0x0) 07:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) sendmmsg(r5, &(0x7f0000002800)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x4}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="c4cf95726ed8e0eaaef71b5296ae039e83859cff961126795160dd9bcee13c15c18f3fb79c41e14875bad89c4159c9cc95dd9a51cd0e7f22c1662435ee9513ebb41465165a1be36d1b107aa1edc59f06ecb04879039a58e95c8db96283d9874d57d9bd91ae3a23fc4dcaaafd23c5d200be11165a198df211c2711a4de1cf6288469ec44a03f2948a69fd7f1546aa1b1488b59c4a0d718c77ce65a8aef13d3a0c39cb394de5887af835fba817804af8ea20de4fb4824b34a5214ecd1f3bcdbf43a0a478b0b88d42de381d51b7a9991e326642218246d18eb4d9cd3060ccd01cd6e0df3d8620", 0xe5}], 0x1, &(0x7f0000000340)=[{0xd8, 0x84, 0x2, "0716d9d6eebc4066a323929457d36cbceac2f9c46b1cd53c35bf10a9b8ef89a9f05ad51ae343670f26a92fc36cf144448b3d1ef9241f7b1e64a65ba5407ccb0515ab5689bf5af1164f1c7b6eebcbebb2a9aaea7f64fdc4ef71b7d2d40f247a3efb2327a18c74d5441ab108ca335e1dc2d0ae7d5cb8ffbd84612d1c8e1ae9e32f8f977b6675888a0c896c6613f8b18fbb08deee5b6e86919f581d282cc6be515db8a7a4c1e7da04212a8f7fdef5763283dfe80ee169ca11579b2f1357368b0dd36b"}, {0x38, 0x1, 0x81, "567ed85a75e226ca74db19ad30bde036e721bf80d06380e0de30331a152970bccc19688a7c2cba57"}, {0xb0, 0x1, 0xfffeffff, "d7f3ffc96a0d61377b5fd32401886edd53bbfc572b1cd0a4a306606971a3a2dcb23509466e9eb7e0c4baad395722ddde793ed4e715f30bee490fc52132375d80a205b569ddfb93569253034eab02bc4df971fd1a0a535b165f2ca133746e4ec3f3fff14e4a8c071ddd6fb9d4f310b169fb078b3a6cf097b1600b69b6e4bac167bfa4d5095f9b20300e59a4db7823e72cd95dafea4363a9cac630e08e"}], 0x1c0}}, {{&(0x7f00000001c0)=@phonet={0x23, 0xfa, 0x4, 0x8}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)="2e03eb7ec317541fe5e1277bfce38367cbc658cbba1f099aa58d64cb6419d682d770f80b1ba2151ab8e76894337402d4378ce6f5668f0020697c85e60a84c2f80a4adcb04861c044854481b6b298eeb932268a19311ffede9be89f052d212451ec35c41225e181744af303513df02987611da5f83c0c726349010eea545b6af4134263bf56617ae3", 0x88}, {&(0x7f0000000240)="79a524b007f2adb54654d8be66e5a6006fbe7ea74b12e09bdd693f60ead4650fb3199524e72d3d80ae77eeabb7ff0df05f3048885e1bc68a7f4b18c6965f437de46a8684df4bf24a929ac774ccfdaefb70f8e060e4c35027c3427cd64fd66fe18ece3db698b7a101927f2439b1fbcc4038d5f755516b421f5f6ea6", 0x7b}, {&(0x7f00000005c0)="92b8cfda9bb44efc04480630cbe2887d03a4f7297a3f3b66894bb9f9d7ad238489bcf463e0804c0b617c817882b60ecc48a2717321d0715bc92b3e128fbbc6dfbbda3d8dae45aad20e6c063fc73fb5bab7c8609ec17a5884447d254845763469", 0x60}, {&(0x7f0000000640)="a18dfc477f4d5244636d", 0xa}, {&(0x7f0000000680)="c8cc5ec61f16f3fb3c365328f9eca84a6bc08fbab7dc4bd344757ed57fd236af067c06f6d2de082b6331e306f8676d3ab1863c0c9571a7147cedfc14e59e330fd6ee7e916c51203f595a50531bf50b2171b0933be37d92a48a65426010d273cfb6665bc2e3c458c661e65580e3d73aee2fe658f09ae6164da14bba1ad5cfda9d82729ddcc7aeb3b3c1f55da9df51dae5703a8ffcc8f747a0b6cf277c4b16d69654a36a39d5a3408868f5dfb790d74b3e62bd665fe81e1545c6256be9083051fffcaca4203c3d30374ec526", 0xcb}, {&(0x7f0000000780)="969c5b73af47608f4ea1497fff86c5cbd440b2724e504f3674adbe8d2f1e94e62497e232c5442228451fdc0f374551df1cc2ce7420247810d4b778596ee679885291345dffd2c9f44e7fe1329de2281a5625d051ca137db0e696aff4bedf96c4577b31bc2e9fe58b112eb67d620204d70255d9b6b35e30e75edcd98f12de9559e82713272b6fbaf4b33de551975dc57e3e0c2f5b05eea6d790d4084abca4daf4c0874b300c8073ebb6067ca73b2d3f49bde1", 0xb2}, {&(0x7f0000000840)="d698e6f8f7e97eb5fa7ac0a33fad358b3300afdcf133706c4b549651e7d5cf6ad78426130e2b361b4042e1751914380df0bdb5ee33d3fb8fa72c5dd4f939d2b646c0cde2656d8a67e7c05706c1e08b7be1d6d5f5d238e1444b85f0ae62dc9448a79db2fa91c1a8eda6a2882c66f9814cea059e3379f5c4befb001d64273cda5c3f835e8fce6a95090ff27563a57fc3d801a5c41b3634fad1f09d87549a33a5d021a33b4f", 0xa4}, {&(0x7f0000000900)="452c9eeff911000dde79592782f502b634851f4b7f0f43925bf0193d0f55acdb", 0x20}, {&(0x7f0000000940)="3941ac11e458415b7867ac2f1df280773f24b1f371ee4b86adf0f074387a904a6ec9aacdbe15bdcaf1abd54a86203b7610a4c6045226de5e7b161a375fae3494ac836e672cab3a483ffa74e4e5929a99add07a2e2cc6f88420ef354c84c3874060b8c298680b4d5516cb9d746e962b12b6b12c806ffbf1b416", 0x79}], 0x9, &(0x7f0000000a80)=[{0xd8, 0x10f, 0x1, "512cd61b83b128a53db69af589337d6743908a88b7c7958a239c5fd51e9c6c90109fe552b060e92438bd781e800963bb228d45279c6fd57c4fd24c5bc6e5a239455e99a455f3d67f113f4474605223e4143fd5fb6afb5a4610a33323af0de3ed31b1f1dd9997aaa60bf8722fab834f5e2eb0ced4408332d4c96c43e3614108d67e195e5dec65e421178795fb10203109d0512f2fdf059d046b08cad0590ef344b83fd42cd222111ba3aba09499fb98d2926db1875aca0866b6ffcd8cd58332f10b6a"}, {0x30, 0x10e, 0x2, "8adc21a61bd303f7c428f381d4e3a1599b81ec385ed487e3e18805"}, {0xd0, 0x8f, 0xefa, "3b483ba484685a3724cd040267221ffe5ad9a3bebeb067f36c7cbc2733e1dfbaed47aaee07441437b2f37de77b296719329232b9175478d77b79fa97fe7ca8aca74695989ce8f91241ff11e05bbd3f69460555ecce04bbea34a8344b3fa5cc0052960044568a8be3ab839e418451499324d9292dd03964cce348ca05412ed5e6d16b1f3b9d485adca82dc7816ef3138deb3b7ad3f832ae946c6564d9d78ea1f25d6504ffdf14e7f38fecd7f2683eb992a4b294a7d9122cbaefa78a11"}, {0x60, 0x108, 0x200, "7ac556a85d42daec4c4313417d5ce55489524bf0f5783c681833c85590a4212edc28d30c01742bf6cf293ba7335b22a2d0bb355a086c8881c499424f836b4eeaf2855357a689ea6840"}, {0xc8, 0x10a, 0x6, "ea9501bbcdced408cf85b73587e2a2c841eaba224072afe013fa54992b025067eb7da73c1ecb5e12a1b408088f53cb92221471fb0ff8ac25285bed14d02dc4b039859974d95ecf39d25311944573eb6fcad563422cd671326cd4672a71355ce38866bd0ec1b2a4e38de9f2c6a9f47fb79f81900021429751c274e2a7f381fe219e017f3358014c8e9db70d728490d660be20e832d5160d73e7ec11c5d9d02883819974362cc25035e30607c2fa8e302bbde5"}], 0x300}}, {{&(0x7f0000000d80)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x68e}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e00)="4ead14836858e9f5618006397142bb9a48e4f55bae4be427a41fcc8a6924d479c5c8d42a2b853dc1be6b560d991c75418ed5be94bf1deeb9599582699dcfcaf22be057b6059caaaebdf5", 0x4a}, {&(0x7f0000000e80)="76616a06a36ee6b62aac2373c0a1ad5bcd7d6aab7a8016d63898fdeec70f5cc8bb9f9123e474ab4cc3e878cf2e36583450aa90b625399e31c7175ca497cfb3028ef783ba0501c22f12a3acb51d3073815f39b1e99edc64b3435fb1ced74054e45dfae261ca4222ef17b61b2a3da867d830eeaa6ef5e8f292de7d5b41e9795e57385ca272f8a62cc521a064ece8856b1651c97278f4715c6f6907d2e3085a05eb7d051d6ad4a64258366cebbaaecb35051bbc", 0xb2}], 0x2, &(0x7f0000000f80)=[{0xc0, 0x116, 0x1, "62305d77f9e31a7ae7422f789654dd6b3d7022d0823c73e232a1b423e136c37e1f11fee6a67fb87bb43c84cb46c0ea33dd01fb984cd84f83eb687a319346e1c57ddf4d27d77f69aa01f69222ea260e716a0706068c358096b9c32b204e6990cbe90200d88c4e4a3c4b30400486708ca99f173e0ae00dd7faffa4697163386fe1079c9f69415057d2511b5c19187266a4bbd114afb942e7a48b70fd5ecef590e053945a8e4b14a12ccc9fc107"}, {0x20, 0xff, 0x101, "b5122b27163a36548d008cdbbf3e"}, {0x60, 0x104, 0x7, "97298c6e37b86b919c8ff703a718bff69d8325309ce92ace40f7d0c4e0a4baffe97966f8e414c925faf7b8fdebdcf16387c7909fc78abae4b90ce918613604033a00e86be97d74f1da"}, {0x70, 0x29, 0x8, "33965c0d9b65b43b285a0df813b4031706a8a10ee9a772224cc510a6ca52b53e58d5b67eb6ad2632effb032e3e2ac12a9cd4ec03d202ebecf3a3f05f80b326a24fea82902fe19eead0401bf4f9f0bd7cc6a1617976c189f2ff70dd7d25"}, {0xd8, 0x103, 0x80000000, "06e5a20db1d28eca4999075d6efbc91a0e5615181b1d3c1b5327289ece3793701e70a3ebadd1ff0508cb2b7865649dafcffd496a5b061835e75f9c6ad19e8bfb564d926aa537914201f8dd5474ba2908aea0ce4ad88fad4673387b9aa4403bad21d78c4056d7350ecf794ede12a0a99f9c21f99f5de45bc8c32637b83db013e23b9443c9947572fe94b07c4dc236682b01db945b3c96a35b6390aa39137b0b4f0030d7813ca898d62808b97d056d861e30b413e491ba2182db4ee4671f145ddcfb90"}, {0x100, 0x10e, 0x6, "9e465410f1b1af916f8739247fee66eb1532638247815c9df1d5f7248c5d64c3d195c1cc070399140aefa3224559dc2eb2465438bf5a115b27c1ada5a630228d00911ef009e8ab1fecfef9654ab3430854001eb4401cc780202224c851d4bee161f958e2daae3b8cedadaa8c54530777a8a569231f5ba6e9829a11f843bf599b0e3a10ee33c52e9a0744a1d29358cb2e70d1d4417b15448a1cec3e67885bdc060ba19e0aa2b2b7e0d4b065802370a61b7dd3a7978b3ec160266fe746b9e134edca69d82a1d71e9d1c92051323db75d1f1a264d394549242b85c805da14ce2247c90a7eb267bf26740561d835c0"}], 0x388}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001340)="67c3ebb4fc5ef8b20596a474de5fd71149b9ecf3cd7476af9e604d9e07f9885eb646f5b5ea9257f223a1f3e0419178490eee", 0x32}, {&(0x7f0000001380)="c34f098d819af9ca770cbe1cd900174e1821f54cc3544284a0d4931949662564106519835b25e6d0b332811af43827d5e0179bce524d8645f340f4", 0x3b}, {&(0x7f00000013c0)="9d7aa6c3710e4ae2039f804cca98fecfa82c496a734cedcdc9c9009aa4d9019d816cfedb68f196e55770896cfd16d4d5d3df6c950fea6c9ab5392a3aece297902e5fa75808918fb1f9aa3e9f12bd7a459d65b2d4b66e4b4ee80b7f1a837694d5a81c663ea5cfa6564c058b55642e77b0dc8e095a62522b1a0cd1da432ffcd91493fcbb320e78138f68c68705b8a08af4ff7d4c3a70a8ae0f31e89a1e75ce89bc", 0xa0}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="d00000000000000005010000070000004cddfcb58842e674244edd9a613d62b36091da50f18135b355b34c2df3bc9dc74a3ec533a8e35b2531953a17ff37fe2befd1ede5a90839a3d09ba7bb6298fdb18eaa8f120a73e73bac3ea9128416074272cca4c9965c1a3b1abcb9389b7757c23b43013d8e509ee8fe6caea5d5354218d19c98e3b21bec8cb9a5cafb7c0f55d3643413f8a82eac810e21b9725702a85c06ff7ff5c0de66fb5a9eafa3093a48ee2cff5e104e81cb2059654d925aa49782ec6cb6d28b125d600ac1000000000000c8000000000000000a010000000200007836e88ffff15b409b4498f4a64be3d3aa2df6aaf6487ca3ae85aa111e9eafe9f99a97d3ef957468260f5a5242d4d42eb2bb9319542aaebc41b5010d4a1db081c8017b5761ba271b669dd8bec6ce7fa89319b2fbabfdb5888b9bf9a9b606d5b98610c724d694f6fe3b502f0a653a390abc90e6846c338cd56a65eeda85ea43a2bb3e3a750f851a39a9466a7b9e5c868122869cf9dcb00b0d75be8968818e5cee4f3edd0e9dfaca14c165b1eeb03d00dd592b699866791d00"], 0x198}}, {{&(0x7f0000001680)=@sco, 0x80, &(0x7f00000027c0)=[{&(0x7f0000001700)="384f0de84e9c50a36e1dca5977090e482fdc330789258a83c2513f2654d6d779344da724f4974a2e0b93cd9cd9b712f3da6b3b69ec13a76e2f80bb14e21bf586a94ed88b1cc62c56c2404053a7be071f69cdcee6707bc73db2186ec786b879e3959990602f72b68f911d3a3f7d4508f18b2948cd9ad4137ae489a0f0a786a9e42006e2025faac93fb849d7b56784ee2698a7d1a467467d809515889b55d7da0be544cc077dd7f9b787740d3db3c208c8fe23568c9d1cfbb6dcda2409e386737b643ef5b655cdaa4a39efab6597cbfd63316a08d3c2148df4f6246730269f6df667d57a943eee6dc0d54f64b9720f92a1a5f12a3b90b767dc0ba4772259215c038bc1a3af65b11b0de22fdfb65eee3477e1d3f7c94ae699023119acdd64eaf14af46d86458c9f2dccf68ef509bdb1f01394f106e0c06cee0d6a4f950a2b2955faf1461ae03e2255bf40cc189ec6fe0882404f18d3072c1b00baf75339fbd56a882d8b86403d72232444b1976387651e743d3348336a6abba4bb907c4b8eff11294af176db273f6b96665040727cbae40aefe25aa893119308e28a8496e11efc250f27a6c300a7e1c11889bbd37e288107018f3a158420857f619892aced9cbca35fd213ec0105420a112e1df9de11392e0e7e931f65110f5f4c4639c8151894fedf89cbc3fadd7a2accb5eb36b0ce3286a863807749c67909b97e066b8f2c95a268c9c8be318ef3b70c1609b15b64deece90f2ed73b3b1b81fcbdb4cafa00a973b257e37de38490e06dacb70963e50d77e6ed4a36519914eb565e108465ab002ef0a28e01aad52e53be58ffd20b088380638aad93fd2116b3b11281ff9a9a0f41d24d37676f58cf8a1d8550ca43091d9a6561930f65c7f6e67683d8ec395fde52c2e5583dcab498c638892d5502a0f2eb94865b63eecfad9b162264238e72418d58c76d776ec067564823dd2b54e93d66f3dd0d173ec8e493d98751428bf70b17a191f06a883aaf169c9cd710f1f58e47cca89fadc015802694b11ec47f88f55935f180f2c92e51c7a923fca04c043f2ca5b02d3209785d0f405450400d8ad917ca756bfe4e437e007dc7bcb92d98f594c5bf5565da2c44cf92301fec38cfdf432bdfc683a5e6855570a7224c95f864dadeba2aa59171788704d5dddea8d1db754c61818924bf5ae93bba188393f74ca5201ade1eb912b13af7357a58f4680b0e4206391244192ef9e291c9dfedcf12f115c917824e095a01a3ca62b4b534531108eba620af9394ed756b8c969d2a727343c9c619aab8c10315cd94587f579ae432af669985438eee672fc02b2196f481dc719b74a38ac1224d9b5cd900bf716bf1791d4a8a61ec294571ebd9a7aa6c494beac55ad443df6ba718e7660f031fd9394284c7ec2babe777d4249b7f6492e43b909914035d3733512db9debf492a4f544c732edaea3a7699fb28ce688f92daa7058aef1fd4c2df991073a955e93b5467d8ab576b1d3756fdaf29fefd71feeec1befe2b94b446d19baa7038642af64363a97e25830b9c453cef0b8dacda5883d8cdd8cb4f9ec814684125a7b02999b56ee8d90fadaccabd5001e7d5bdd255f51e70dd754d609a2ab6975bc3e09742c549f846fa07deeac8ae5bd3c699c3ac3aff5221f8b9c47eea4b85f0f2419e596316d2cb70eed80c7f5b15a09f6003d8fd6edf4264bb9cf64000e92f5bc631d7c6cf14d80bcc7314dfa79d659fe21e59d6cc85898312804762ac1e5e253986fc2e2ea3288f0e6d0a17f4d46ee90602eeb35f94a672969ac6c209dcf7b20dc0f1eaaca80707d46bb37f572f580ec7fdaf1d2d6163b2f6be7e13feeb3eb4c674a6336c986f1229ceeb5e7c7020659fe33107fd07866c6ceb43cb081c74a986f3cb34df41b1c85ae57ceff5984abd3da4579cf491dc879de01bdc9a8c30191886f223f843cc270fcd9e46db24fa533fa5be5f74c44db33cf27b5ced70ed1fa49c1580d4e4f4835cd3b50bd2d9e3f1bb45722080739ed86c8065ef9e8c397c987538f89b81dc46b714aebaa5640983e98e44797ef4f084839f1204b5d56e94086c111b04a8f2867ee995d9d1c9c91c2ad922ec90e69726142775b8a90a521bd4362f61c273a53916a66dbdce39b4fc4fabf940f8f4bdd248cf7020e4882dee41a0e72163c52e2cb625882ef2ca0719490142cd5b471dab91968d001ab30859cd3868a1974aaced13e3e8c485e9c4e55e33bdf11e31f24456083a927763d73069bebc6a4a81cf729717d3baa02cb7f40d19d806c47855b5259119ce1dae760a0668f3abe967bfb672d857b4d8c25b98a8aa619a288332ebfbd1ad37564fce503d7afa26371f1cb8d07348790c176eeb91a38ad63fd30f8937a2a551b54312481bb288d5cafe9921e308c5a1dea91ae657f0f810c6744d2ce4802816fbcb0bb9ad8343b36257039e304d5d62059cab2b665d612f8ce21e3fe719144c702d8daab46d9e6ce5d7e09e05fff024147dd0ebde80702fb4e36b5ffd9591b942be2bf69aa80f0f12c365abab554fcc3685288ef1199e5501a52ae9c8ad6589182126ce4a20c811e23452ea1fa675349e8053eb77260f352621cebe6e5b4595e2e30ffd6b5b61ec9546c100b261202f67e64ddd3258721bfef0f4660d5ed9dd9697dfc4b4fe0384afcb802a20d81070fd76bc3d07b585200c4c19b575f0eb559f1677210c4edecd3298955cb9e63029a877b56e346e82f72dbe8c88a4143f509580c0f5df5cd76a17f19b696fb4919ae900004fed724f7d67a7853702fee45f2e0fc2326d4913f154929b5cf983c6043bf61e4a5e6ce2b778af0a3f90aca94bd2f3bc50c87bde361480657a139c24e726541e48ef268d1ee083af4d1e6aee8eb04dfa686117790cb0902a2373ab4f361d4b421484df228d040347e94bbe5904a1a41930fb0335a3fef32ca8d25e863753e23d50a76d0d59f7795a6711955e1f3ef09b2721a788d1a8cb5ae564dc1814ce97df5ea9659b59e152190ad0238205b794d58e7e1a79d5e12d1daa8b968dcba79eb128c6f7cc5fcbcd7711c0add92b2405cf89766f561d6bb83a2d985eb4713e64fbd655ca40fdff24dcec65f479a78d7fa81e2df1d9cc79fd31249f77cedf7d4d75cd0eb7639be26da6c1fa8882ae495f0a06b7e11d38e4265df70f59b3bc2289a76addcee43c75867e972da7bb1d530a475bc558931ad79468dbb3d925b66241df4df353521d0923099d1cb8edda2a389d3afb78fb581c79a59355e40ccd37ca3451585a273f80fdbc0fa39bc24b012904f098c89284e407a17836a9215fa14dd0808e5d33c1851c3313c2e7aaf764e08cf1be46d9f230d8185f6601b9729d0fdc7aa792d63cb5142b587af5955bd3f98d7a07b975ae1d47fec55f1fefb88ae023c6a81c6f7a7b0c16e558f120a6eccd6cfc498f08ae931eb796b836e277ac78f147b085a47d3e3a76a889def397554d626731b6b6d544c0258f4d8523e08eda5ddb76a00dd8bd6d633e82795465775c122acc123b13676297c79a0bf97f24059d12bc3d022a85fedcd3e8fbae53d299abb4b9bb9c17d40ae3377e5ed1639409787bca474fc1d8631c0deff229bb372237bea9cbbd690fa58d7851ae53d7da2a888aad4af563ffa2b1a8923a433adcfafda19b6c4b7bd21c59b692699ffe422073635d7b800a34ef473224e0f4f3525d9d98fb6c934741eb9646afe6ced04c83297b184b64b976e02536ca548f6ac097773d91219e87cddf379e04ca2cb3a7150e12592a4679b264304a83b824915da3111ecadebf6d6da7b5e943de2873882a1e146a56e8ff28ee85c92b16562068489f12ef38574d48981fdb85a2f3c12e35ac0ccccd1097285dcaf5b2d08bdb756369dbf5f076ef05da18eed51044fc042885d921997106e0df74587474371e85f48f1381125a6ee2c02c75319d6dedb7ce6f007efab89c3cb1f7482cf7065ee33c27a66da413c9be0987bc85bed1a609acf046750d67a0d7b5678801d35c9c37e531406cca82da8a5d9ac00145f665c38365da6f7fa8c10250b3875e4d86f308897c38bbf096589f9ccafb0b4a96563532aa91eb4e8a9d6b4b88b2ff9dc0f808e9bd24f314a481331c737a1bd721c734f4e9d097b9611f8489eedb3ac6162ddcac06a7daecae2b8154dc66f3a418c6de2d249f7bfe9f4589a1bb77d0edd68d54141cdc5a444818d7404eeccae589f32f44c247a5c6740c6174f19ad01afdc6bbbcafb4c5427c2ede26232a15a18815bb982a12f8646af1fb1bc070dff5b731ca7025ce682947052597752c8f56ebe396763c3f99268f99a85969b6542435c23b1a36a1b734d0fd5c614145ce4fd8943940189e467a7cd13721480a35d92348031bd6bc58b020ce036f7c0193fb5381a2d4f7ed7d6ef507d8663082bcb099c9ff6f371f950c977dcce58831e52fb11bfc810547800bb16fbcbbaab9ed3405cd796df0545ca8b89943f8c4da6053759b2390746a6ee877a323e4c405b55e11fdc13296843ce335343bde408144d9c5584d500f63225bf6e21ac8860146e7986b237cc5200b0e46e13020e76b5e9fbe22107d903428bffdbff8fc7718405a4f4a8ba7815468444d42ec9912f565fccea5dbc9ce09de0bbb2e920e70a6e33a33e5b9cdb6f4f0b8d2d899b105034f08683f5ce9858f24502870f3aa60a143e577542b36892b78f073d832c834ee5847e663f8e826026fc8ccf85a2757f315592a4df7a31b0d8ebc6982ac50101d1b7ad6287189f5f756cab700ad77c7f175ca1ad87632e778ffd8dcd7c705dc6220299e51986f6fb6194ea8d32fc32eb529eb8e9458242772eb94d46f7944782f77bfdb0e7969b36561c3488f4eaa80c6adbdefac8054d0e135f0c20100bda5c54babc4d581270c0504e5a43884ef659ececbcdcde1ca89ca53b8b3957fe5c4914bdd3dce9dce0db06e95acb12db9d2e7081f98c70ccda18348cc4031db6c7792f06222843f7477190dca63d1ccdb744cbc7b2aab51e170a9f58d373c826f75634bfb001112dd6c32f390fd5c795428d5f12695bc5478c5dfd36d6900b041962b86cdd9a798ee7e2ef2ecfdd54c23630408560da120a89deb45ebf6aa1f7e526c959e6ee6e621b61472f9ae659e6cc1ef12d2aca19896575d209dcfdc9823a4574861aeb04fb372809f8f71853130bb308755ecd96bce1126eaea4b05347009fc04017fc7d470c36eed68650c91c14eae099b08df2a50260b1681914cfecbab14c2013f928077424e4f2af89b6831406176e475c444b946a1129b63701e0d214bce80e7ca4fe71109d505276f51299eb2c650aab73b8e236958262fefaaf193333a7dbabb5781380f6cc07064169f712cf10160e4b6d5f9b4fd43fe9faf0c5cb92681d378fb60449304ec7051050970bc4be366248ed8fd784139712e7c61bf8674b048a539e4adee9ed12c62fc275ad786d618654e1a43e7723f2fea6f5f18c801d7fbe96befb17bf7001a88b9902435a6c88428b39d16a6cc45d24816a37010f87b12088a1e257cae490ec287f9c4e83cbfb5dae7d8dfea711368a34e651e14776db9e4c292d180eeb7e3a62d8c641e562f4f776bf07d512b57ea115ca1df6a28dfc37a6820477cd5ce823fc3c5bc20dfdcdab6c468f042272c02c0a14494618b14350d33b46f60f0ba6e93344cc24a365c143fee7759fc9daa74a0b3ca581671a25f2421eef4842ca1b57d992bb841f02a2a3b1028626d002fc17122bb65bcd8b5d7e10bc2dbfd9aa17b838e15ab2b85f34fb542842a984bb882ef", 0x1000}, {&(0x7f0000002700)="bb9989b204f29b886b0eedea9ee84f48c8a60c775573db68f6bbde0207ce74ba4b39a85a57d9c63351b1d610fbc5e3acd5442b824ccbdc98a7092e3d9cf82ef47031a7da970520cf0937caa14b9c3f7862368d38668150fdf9ea1849be041d244bb516674dc86607d1d76fe9b5c7b26a276a850fd98c5f7d166be46202247ff8f9bdc51536982105f04bd9bc887e1d91f13dd5815c10c07d681aa4", 0x9b}], 0x2}}], 0x5, 0x80) 07:11:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000080)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x5, [@remote, @broadcast, @remote, @local, @broadcast]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000040)={0x5, 0xffff, 0x58a7f185}) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 07:11:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000012000900010076657468000000001800020014000100"/36, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000b60000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}, @TCA_RATE={0x6, 0x5, {0x81}}]}, 0x50}}, 0x0) 07:11:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) 07:11:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xc151}, 0x80c0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) [ 825.152112][ T3568] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 825.187987][ T3570] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:33 executing program 5: syz_mount_image$exfat(&(0x7f0000000800)='exfat\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d3030302ce5f47418314ae81b30303030303030303030302c00"]) [ 825.374061][ T3579] [EXFAT] Unrecognized mount option åôt1Jè00000000000 or missing value 07:11:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000578ab8ac2fb5b12acb000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a0103000000000000000000000000140000001100010000000000000000000000000a1f65f68a69c19be1"], 0x70}}, 0x0) 07:11:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) 07:11:33 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000100)={0x4, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 07:11:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) 07:11:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x80000001, 0xfffffff8, r4, 0x0, &(0x7f0000000000)={0x9c0001, 0x1000, [], @value=0x9}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r6, 0x4040aea4, &(0x7f0000000080)={0xffffff13, 0x0, 0x6863, 0x4, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 07:11:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa8, 0x0, "4e9848ac3af58c06c28cac166f7e92d0dad1f0559f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32=r5]], @ANYRES32=r8], 0x4}, 0x1, 0x0, 0x0, 0xc041}, 0x44004884) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000c140da174536b9169ccaedbd5f920d6331165d5eb2df30af2c9f5e9e97d91f54319c3817a7a822cdc7038b1a271ad1ce11e0631b042bab0022fdda5325b0e5e7a578479b44327900028ae4ab8c4c14c1476d1aa1d369687e75", @ANYRES16=r10, @ANYBLOB="01000000000000000000020000001400018006000100020000000800050000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r10, @ANYBLOB="08002dbd7000fbdbdf2503000000f3ff0400ff0f00000800040002000000080006000400000018000380140006000000000000000000000047060000000008000600c4e700006400028008000700ff7f000006ffff004e20000006000e004e220000080006000900000008000600030000001400010042a74901376c7b9f7fc3b387b9e112bb06000f000600000008000900000000001400010000000000000000000000ffffffffffff080005000500000008000500ffffff7f0800050000080000"], 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x4048000) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r11, r12, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r11, 0x8983, &(0x7f0000000240)) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x50}}, 0x0) 07:11:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ax25_int(r5, 0x101, 0x2, &(0x7f0000000100)=0xfffffff7, 0x4) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r6, 0x0) accept4(r6, 0x0, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:11:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 826.401753][ T3633] device geneve2 entered promiscuous mode 07:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 827.192319][ T3659] device geneve2 entered promiscuous mode 07:11:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xf}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x8c}}, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffff, 0x8}, 0xc) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="00dc00020003667df0cbc60d982293a1b10cd9edf08aff0096e768be3294209905b7487b870141a32b738786f59c027fe6d5f394555d80c4e573ea0cfe2cc8810a26cf0c96bad68b00dbbe2cb015cf002a7d4e803e65961366d81f24a389a62071d5a59e2a3e42ceef6636010ca4c55ff0ceabee91407c77d864ded51380a4f628be4f47cf00a5ad2ad188421a31f2a664c10ebb039db316f1a0fee9f0798e35d94a74d1cab796edf9f317"], 0x6) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r8, r9, &(0x7f0000000000), 0x7fffffffffffffff) fcntl$dupfd(r7, 0x406, r9) [ 827.298990][T13869] tipc: TX() has been purged, node left! 07:11:35 executing program 4 (fault-call:12 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, 0x4, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_POLICY, @NFTA_CHAIN_TYPE={0xffffffffffffff6b, 0x7, 'route\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'vlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x98}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) [ 827.414408][ T3668] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.496693][ T3670] FAULT_INJECTION: forcing a failure. [ 827.496693][ T3670] name failslab, interval 1, probability 0, space 0, times 0 [ 827.516618][ T3670] CPU: 0 PID: 3670 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 827.525229][ T3670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 827.536249][ T3670] Call Trace: [ 827.539553][ T3670] dump_stack+0x1fb/0x318 [ 827.543920][ T3670] should_fail+0x4b8/0x660 [ 827.548405][ T3670] __should_failslab+0xb9/0xe0 [ 827.553231][ T3670] should_failslab+0x9/0x20 [ 827.557777][ T3670] kmem_cache_alloc_trace+0x5d/0x2f0 [ 827.563090][ T3670] ? __rdma_create_id+0x66/0x4f0 [ 827.568033][ T3670] ? rdma_listen+0x302/0x9a0 [ 827.572630][ T3670] __rdma_create_id+0x66/0x4f0 [ 827.577399][ T3670] ? cma_listen_on_dev+0x8e0/0x8e0 [ 827.582519][ T3670] cma_listen_on_dev+0x1a3/0x8e0 [ 827.587471][ T3670] rdma_listen+0x43b/0x9a0 [ 827.591907][ T3670] ucma_listen+0x245/0x300 [ 827.596357][ T3670] ? __kasan_check_write+0x14/0x20 [ 827.603509][ T3670] ? ucma_connect+0x7e0/0x7e0 [ 827.608294][ T3670] ucma_write+0x2da/0x360 [ 827.612643][ T3670] ? ucma_get_global_nl_info+0x70/0x70 [ 827.618121][ T3670] __vfs_write+0xb8/0x740 [ 827.622473][ T3670] ? security_file_permission+0x147/0x340 [ 827.628212][ T3670] ? rw_verify_area+0x1c2/0x360 [ 827.633103][ T3670] vfs_write+0x270/0x580 [ 827.637380][ T3670] ksys_write+0x117/0x220 [ 827.641737][ T3670] __x64_sys_write+0x7b/0x90 [ 827.646354][ T3670] do_syscall_64+0xf7/0x1c0 [ 827.650870][ T3670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 827.656777][ T3670] RIP: 0033:0x45c449 [ 827.660769][ T3670] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 827.680379][ T3670] RSP: 002b:00007fa318cf0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 827.688795][ T3670] RAX: ffffffffffffffda RBX: 00007fa318cf16d4 RCX: 000000000045c449 [ 827.696771][ T3670] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 827.704745][ T3670] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 827.712725][ T3670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 827.720713][ T3670] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000000 [ 828.020234][ T3668] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:36 executing program 4 (fault-call:12 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="24a90063b4ebf546aebe884d70fea9", @ANYRES16=r5, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r8, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100bbdbdf252012000028003c00070000000800350000200b507b0d8700d362269800000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc1}, 0x8880) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x400000000005, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x10}, 0xc) ftruncate(r11, 0x200004) sendfile(r9, r11, 0x0, 0x80001d00c0d0) [ 828.281112][ T3681] FAULT_INJECTION: forcing a failure. [ 828.281112][ T3681] name failslab, interval 1, probability 0, space 0, times 0 [ 828.293868][ T3681] CPU: 0 PID: 3681 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 828.302458][ T3681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 828.312529][ T3681] Call Trace: [ 828.315935][ T3681] dump_stack+0x1fb/0x318 [ 828.320293][ T3681] should_fail+0x4b8/0x660 [ 828.324735][ T3681] __should_failslab+0xb9/0xe0 [ 828.329506][ T3681] ? xas_create+0x1147/0x18d0 [ 828.334192][ T3681] should_failslab+0x9/0x20 [ 828.338700][ T3681] kmem_cache_alloc+0x56/0x2e0 [ 828.343587][ T3681] xas_create+0x1147/0x18d0 [ 828.348211][ T3681] xas_store+0x95/0x1730 [ 828.352490][ T3681] ? xas_load+0x439/0x460 [ 828.356836][ T3681] __xa_insert+0x16c/0x280 [ 828.361281][ T3681] cma_alloc_port+0x147/0x220 [ 828.365973][ T3681] rdma_bind_addr+0x21ba/0x2720 [ 828.370883][ T3681] rdma_listen+0x1d2/0x9a0 [ 828.375321][ T3681] ucma_listen+0x245/0x300 07:11:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) unshare(0x20400) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(0x0, 0x0, 0x1, 0x0, 0x0, 0x4000, 0x0) 07:11:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a010300000000000000001f000000140000001100010000000000000000000000000a"], 0x70}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x7fff, 0x5, r1, 0x0, &(0x7f00000000c0)={0x9909d6, 0x3c, [], @p_u32=&(0x7f0000000080)=0x8001}}) sendmsg$AUDIT_USER(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="d8000000ed03080028bd7000ffdbdf259c9d1cd5f6aa4141dee697fab22ed448c9e1336e18fde35506cb87e6c2378c0bdf0534caa0fbd144336c3601ca73633c9a0c227a8b5e44a8c17bb68fe1d5a68137e192e407cfed6305d18be0d0eba0c5a6975c0b7fc05372a376a014e25c0b7cdac786387751aa3595deb6cb01e442c42665c5cd650236d15d3c826bea5d6d7ea5aaf6e6088d928d461e09409694c4f7cf86120e29b022988902537f39481d39ee66c396f6b1bfffc656615becadd856e1770359c9d1764970287ccd7529b1395835000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r12 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r12, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r10, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r13}]}, 0x24}}, 0x0) r14 = socket$inet6(0x10, 0x3, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r14, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r18 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r18, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000004c0)={0x1, "6ee4fa37028262cdae499c30f2516479b6ec35d293cb48859298d992568c5dee", 0x1, 0x3f, 0x5, 0x40000, 0x102, 0x8}) sendmsg$BATADV_CMD_SET_HARDIF(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r16, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r17}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r19}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r7, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r10, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r19}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xc8d6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x4048001) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000040)) [ 828.379747][ T3681] ? __kasan_check_write+0x14/0x20 [ 828.386046][ T3681] ? ucma_connect+0x7e0/0x7e0 [ 828.390746][ T3681] ucma_write+0x2da/0x360 [ 828.395110][ T3681] ? ucma_get_global_nl_info+0x70/0x70 [ 828.400603][ T3681] __vfs_write+0xb8/0x740 [ 828.404960][ T3681] ? security_file_permission+0x147/0x340 [ 828.410698][ T3681] ? rw_verify_area+0x1c2/0x360 [ 828.415558][ T3681] vfs_write+0x270/0x580 [ 828.419818][ T3681] ksys_write+0x117/0x220 [ 828.424166][ T3681] __x64_sys_write+0x7b/0x90 [ 828.428768][ T3681] do_syscall_64+0xf7/0x1c0 [ 828.433282][ T3681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 828.439172][ T3681] RIP: 0033:0x45c449 [ 828.443070][ T3681] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 828.462681][ T3681] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 828.471099][ T3681] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 07:11:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000100)={r5, 0xb}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000480)={r5, 0x1, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x3], 0x1, 0x6, 0x20, &(0x7f0000000400)=[0x3ff, 0x0, 0x80000001, 0xb28d, 0x100, 0x10000], &(0x7f0000000440)=[0x896, 0x590, 0xf10, 0x9]}) clone(0x8900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) [ 828.479101][ T3681] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 828.487086][ T3681] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 828.495076][ T3681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 828.503063][ T3681] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000001 07:11:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) listen(r0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x415, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="280000002100878800000000000000000200000000000000000000000c001800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="5442f34862c8f7d314f0032f2090ae21e18e76917d851076e0aa32e50cbe8947109fc52a116a20c6e49f97a253d5d20b91d4e4256afa21c2c878ec5f93ad1df1dabef88cc58057e6abfea9f2f58b0bb60260c8a8784a640d847f3be392995dc721656544023d4ae3db758203231f34efb861fc378e4b6beabf3c3bda3eaeec2d7f16bb1fa78530958c60fde5887924ac9b375685b0072ef656039dc1f9ee64ca3f65b303d1910ff82b7336c5107b34dedfdae1d1f98589c244ceb4e1d4a83f1b8fd60b3ed49070f10d5a1a0d1afb32ac6479ef6dfd8c138e4692f9"], 0x28}}, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYRES16=0x0, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="040000000000004008000000", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB], 0xd, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 828.689241][ T3697] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'ra' 07:11:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000000000)=0x3ff) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="540000001000010000000000000000000000000a20000000000a05140000000000000000007a300000000014000000020a010000000000000000000000000014000000020a01030000000000000000000000001400000011000100000000000000000093d72a7d000000000000000000"], 0x70}}, 0x0) 07:11:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000004c0)) r2 = socket$inet6(0xa, 0x2000000080803, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000200)=0xe) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r7, r8, &(0x7f0000000000), 0x7fffffffffffffff) r9 = dup2(r7, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r9, 0x5441, 0x7fffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 07:11:37 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={[], 0x0}, 0x0, 'macvlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x82010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000280)={0x1b, &(0x7f0000000240)="c6ddff5d92d43a1ad26463e8aaec1a69b5c5e0f1d647c302add3a7"}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r8, &(0x7f00000002c0)=[{&(0x7f0000000500)}], 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r8, 0x4008642a, &(0x7f0000000100)={r10, 0xb}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000080)={r10, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, &(0x7f0000000040)=0x8) 07:11:37 executing program 4 (fault-call:12 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 829.005309][ T3717] IPVS: ftp: loaded support on port[0] = 21 07:11:37 executing program 5: r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) fdatasync(r0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20020000}}}}}}, 0x0) [ 829.106510][ T3721] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 829.196446][ T3734] FAULT_INJECTION: forcing a failure. [ 829.196446][ T3734] name failslab, interval 1, probability 0, space 0, times 0 [ 829.212100][ T3734] CPU: 0 PID: 3734 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 829.222571][ T3734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 829.237937][ T3734] Call Trace: [ 829.241247][ T3734] dump_stack+0x1fb/0x318 [ 829.245602][ T3734] should_fail+0x4b8/0x660 [ 829.250059][ T3734] __should_failslab+0xb9/0xe0 [ 829.254863][ T3734] ? xas_create+0x1147/0x18d0 [ 829.260880][ T3734] should_failslab+0x9/0x20 [ 829.265831][ T3734] kmem_cache_alloc+0x56/0x2e0 [ 829.270612][ T3734] xas_create+0x1147/0x18d0 [ 829.275679][ T3734] xas_store+0x95/0x1730 [ 829.279946][ T3734] ? xas_find_marked+0xc4a/0xdb0 [ 829.284907][ T3734] __xa_alloc+0x21a/0x310 [ 829.289263][ T3734] __xa_alloc_cyclic+0x91/0x300 [ 829.294139][ T3734] rdma_restrack_add+0x2fe/0x560 [ 829.299091][ T3734] rdma_restrack_uadd+0xf7/0x130 [ 829.304039][ T3734] cma_listen_on_dev+0x45d/0x8e0 [ 829.309014][ T3734] rdma_listen+0x43b/0x9a0 [ 829.313452][ T3734] ucma_listen+0x245/0x300 [ 829.317982][ T3734] ? __kasan_check_write+0x14/0x20 [ 829.323104][ T3734] ? ucma_connect+0x7e0/0x7e0 [ 829.327787][ T3734] ucma_write+0x2da/0x360 [ 829.332211][ T3734] ? ucma_get_global_nl_info+0x70/0x70 [ 829.337688][ T3734] __vfs_write+0xb8/0x740 [ 829.342031][ T3734] ? security_file_permission+0x147/0x340 [ 829.347912][ T3734] ? rw_verify_area+0x1c2/0x360 [ 829.352787][ T3734] vfs_write+0x270/0x580 [ 829.357045][ T3734] ksys_write+0x117/0x220 [ 829.361386][ T3734] __x64_sys_write+0x7b/0x90 [ 829.365990][ T3734] do_syscall_64+0xf7/0x1c0 [ 829.370508][ T3734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 829.376405][ T3734] RIP: 0033:0x45c449 [ 829.380301][ T3734] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 829.399927][ T3734] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 829.408365][ T3734] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 [ 829.416341][ T3734] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 829.424314][ T3734] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 829.432298][ T3734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 07:11:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x111012, 0x0) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r7 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r7, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r6, r7, &(0x7f0000000000), 0x7fffffffffffffff) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r8, r9, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x1) sendfile(r4, r5, &(0x7f0000000000), 0x7fffffffffffffff) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r11 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r11, &(0x7f00000003c0)=ANY=[@ANYBLOB="00bf00020003e748fabfcc2c536fa49f1b860bf0415a4acb95bb27a4caf91fe4f29da5d28a9a98746a275fda3c898206198f4f4a201f43d58a02700240e12efeb5406f2b19"], 0x6) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r10, r11, &(0x7f0000000000), 0x7fffffffffffffff) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r13 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r13, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r13, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r12, r13, &(0x7f0000000000), 0x7fffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="f078fdb34c890b09a702b8d9fa70863261abf7368557eac491fe13659784a29e4b808a85341a8601c59daf9f618f64c2dd4ae3fdeb6746d3bda82d9e9500a6fa93fe7f99a5c7f0"], @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYRESOCT=r11, @ANYRESDEC=r12], 0x63) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x0, 0x2, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x98091c, 0x6}}) r15 = fcntl$dupfd(0xffffffffffffffff, 0x406, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', 'nodev[trusted]\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019813900e60100006c000000000000000100000001000000004000000040000180000000101308006d5ebe5a0000ffff53efe5e611a82588f32439740e4e8aaf921899273f5cea3fd593643ff30cc88a4f1abf55927e7b2f65de", 0x62, 0x400}], 0x0, 0x0) [ 829.440289][ T3734] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000002 07:11:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x100000002, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 829.647293][ T3752] XFS (loop5): Mounting V4 Filesystem [ 829.699515][ T3727] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 07:11:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1, 0x12) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)={0xa525, 0x3e0, 0x9, 0x10000, 0x80, 0x0, 0x9c18}) r1 = socket$inet6(0xa, 0x400000000005, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:11:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0xc8, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0xac, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'nr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}}], {0x14}}, 0x124}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 829.805257][ T3752] XFS (loop5): empty log check failed [ 829.819301][ T3756] EXT4-fs (loop2): invalid first ino: 2328366323 [ 829.840626][ T3752] XFS (loop5): log mount/recovery failed: error -5 07:11:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000280), 0x4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r7}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r7, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r7, 0x0, 0x87}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r1, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = pidfd_getfd(r9, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r10, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="736563755cad2b3e56d3615d7900000000000000000000000000000000000000000000000037000000e6bc784fee97a6b7ed1ebd84484023431aabcc9b2b19b71a196bba15c14e53d32f3b9ad034b7f30b966f88b5d5c5c96ec8830d2539c244"], &(0x7f0000000140)=0x5b) sendmmsg$nfc_llcp(r9, &(0x7f0000003e40)=[{&(0x7f0000000400)={0x27, 0x0, 0x1, 0x5, 0x7f, 0xf6, "e375c6d3a06496e3ed1cfe1b95e8b23afb45f4dbe7525a3a524b557c23871f673473c161958f51de0aa1eade4039f4bff2af57a5c27173d1214e96c2a82e59", 0xe}, 0x60, &(0x7f0000001880)=[{&(0x7f0000000380)}, {&(0x7f0000000480)="30f8b45ebc8247933b86191a6443b58c6698ea1525f918c9270dbb109bfb601376b71e69cd3a4a057f08ab272329e8de5018e48020ca032810ca788b", 0x3c}, {&(0x7f0000000680)="b3127c0f51c6130d7fca27a1f8a093c47aa5bc07d65032f612280cb5ce4bb4e5918ed689357e25d920e30de7eecb9f90b06df14a0499bf979e37a12e52224f78922e1ed4e4f419f8d5b6a474848c620edb71b96e89d2b5be84f44d39295de7b5994fe6c761a9f41b771e1a2f1848830062244dcc66e68f482b20cb5060eaefce1ae98ec1705263d75b867efcf232ba268afb8e4a99622064dcdc73712ff3a11405231db49cf47bc7089f5bdcf1f439c844196283e2c27d5f8af9e8655babc8f4f316d9ee603e6b35ea6b63117932febe0dae4126e9f79f85d3efd0db158bd219a53dd34496d472374392e003540ba242625f3e2aeccd1a7737cce1f651d5e483225f097dedce4c38f8319881aca1602aa5a613b37f2653446a7d32b2ee920c5a1bf0bea8e59296b7993c0fdfbcc6bc64a8e0efc120536d30631572f7962c9224d7626a3956f6cff0a0335c6d6b3ac61fe3deb7c53937b98e04a92e405456aa28be804e00f377fb5f6d8c498f82146ccc9b113bc97fbb8e5da0a7b4f1a41fa0998c1c1ed0fdd49656e8971f3ea8e92196a39e6b2de6c08d5b9cbf3c9902dc60d75f94bb9f9ef2886bfe20405abffeec16edd4133972e72d6d44846ab823362318deabcc77899cd313bc632c5808d05d6ed769ddad8fc5d54e2306697fa662e439b952a21d0e3c52d9d71f444dfe9caa3a4d18ff35d926255041e57cbe448eff623412b6e4ec5d40ec998563a49f802e0b40e28042fbf43effda4f632081019e9c5a9e5b726f016de680f0974d16324799c0b3dad4cddeab5fdea7f7207ab827d0db5ffe598f5a9d73b06bc09a1bbf157174f046ea5920f9f7016bace764e1c679325fed088c4c4438592b4a27e0e71b25ce7b882450266d0e887a4118db37f9fd5a729a7147a495af41ae8fa3bd44af50067e66236abc6b358e89c67161f862b3c4c2724f2100b863124034c02665eb3b491803457253b00d5f4b5969b8a7b48666d39c75e36702a48b5fb38200a636853c2c77325d19e4ff3387b38c43f89f7757662b4d00f29d30d5a1035cb161886e34489d3b7f2ea02eb54a917340a0b0b05d6acc9c2955ed2eef9dc16eb37d56447c979599a669bdcbe681eabe4f677422221ad0e1806629296b3e60dc5380bfac4a9cc444690e8741d551ccadd9e94bedd694f771a93f16eff2bfab4c2b1cfb8a301a89eb26a9d2d43f9262126f004337d07d6d33b9a559f22899ec5889c50c6c2046136c2fdf91aeb68cdd39b9ed4236158c236db7e6de074a9859fedf989ca1dd4a34bbc5b5d5f8c4b4a525d04f6887b270b8bd1a39ad0c68ebf732ac281846917c88ac86da8ebc0c40818817d08daabc9718f6bd6db31e99a8dbdc7e24735097a29d1c3171c5a34c405058a1a13fc3a25bfc7507f470cd9753c65c76648e4315c293110d8d4e3af0123a05391238e803efe73b2d08999f4ff6a550722cb69d8470a43f8356c232b25a56e5a4d79534f0490e1f367a7c792e12daf38facd64c8cffc760a656b44c30d5be073f38b979feedb9d381bce85e60199eca4983239905d5c9d197ce9058d46f7defda2b7f2f9ce6ff754967966b59a23602929e0b831951c06828f8a534418cba6d592862660a7bb8826e9cc5119f4edaf46c018602e9f061f14c6246bcae42b8d4b706687701dca3c31662288563844ec1e5e5c1dd77f95b12de1431ae7714d35b1472a24aa67f8514f8cb13e8e75768627033f65c2544bb691d2b7b3b98dbc1b7137822cec33114e5c1c6200651dce40e9c51f14541097e66317329fe565dc42855d91853058812b412c6f1607a24d3616a244e82000635598edd16f8eba95f5ef726b21d7121e687a786fb4e9165dc568bdb5cd260677b6c381b79b001e29f1deb2e242db2b74dc75243868aee33317068c7a7edc19c28390222ea9da9f18dde6afa338103d271f22685fd80f696dd316c3070fcc73280a5df06327ced4461856a06c02e9eea3241ce51221073a2680dee19d4ac03cfc02290f5dd9b626bfbb3deb7ee5c96e1610a316352397c598fe4f0b29098928ac8c96de8376718c697bec1281d925be42d15b737065948636d5c2020dec290b9ecb4f4897ac974c590214fb2690be948b27250fc32c6d3f2d9a050af190018f7edd99a96bee4baf702b45d05d8a4b6f9c699a0df7f92e94e9070506d1faad08e34998ea182fda1fcadea31f8ce0a1919fdf2c741fcb0a1c785de826b7749c00e3e17f96c2a488fe2bd7ef8cb9eff2d5ddc8361a8e81103c83f16817a713af045c95a55a17d779c29396a82a1b0aadda8d756419bc13a934f42ff0b2198b8f2a812f549e9b7afda4c7b810802656045d551b6205c80618ec838f03240534d2e654ad997839e53e531a9a846a792d39abca241de78543eb5013645360150f33260b2f9d9c1bc26a8f949690f70e22d7f910011300354910a4ec8295ccdab37e31b4d550e5d6b47e502d1c7848387e83e493b5b51ba9b19184ebafd23d5b553fb4a3affd597b9e1098cc690a7b9271adcbbbb033bc21c226909b8e79a1fe24f9e120ba4add18ef6a7bca9a4e3f3b8c62955a22d64a1896a54095e1e1e2854f44fd5831a1d427d948b637f9856a5393a7bd4f4ffdd19727c2573f05acfea11e008acc40ef68ba73f6fc8f094ef9ace77c203f9db204601f89c6f8aa48fd024b1b0120165345894ade3f3ad3a26be3f09dad82fb97c44374815b7a3065c65d5c5c8c04289d1990c81432ee5241e566e05047b2d9d1c1e0e8d8717a1126fed95546fc2f5a463c916fe3042e0a1406a8354c6a452d97fd641b2bd852ab69a806ca95f0037df17637f42d56bd332301dfc4a22165c1ba7306edee94e10bfe0582f8ab7ff6bcc502e55fe85130198b411324c345d546b6328d0353b9870b7423852b9a5a58528eb732a34e800c77a0fb8b13d34cc27c3dbb32bd65a1418cac4c1b6497f160a97b7de6bfd30e52badd187333d3d0247d3164f0950876404cf4870a5513268ae8e959cfe2d7328284e5fa88fc7dacf4564ed751e908dff3941020f449e05f79c887da344a3f44a5abc9d5ddb3dcaad04c8a73008367569d230a59e08ff1818ef2825a68dc72ad2359bd2fb640323a543a332baab104a8344679e90905f4acdd6833e9a96aab6c08123b4209773fc461937402503aa4e7242ebc2d82275fcd8999cc236851cff380633b8ffe1b17fb0b7573b98c50e0a0e5b0672836a2aaf6deff49f4683541093f65667732bca4659414a45a56d0affbb59389a050564ace7572d2d1f4e782f840280282465d24ba5b6b62b40043582b0292448bbef94598121352147fb10d92cdc9d4e4ca9f492ba715b5152f8834ceae24e8387da2f8777011d6ad03112dc4ef5ab886f8b820dee6bea51b2bf67362c0fc36d42f72dd9e673f3357c6cc54d37a31c35bad56df4a7240129060d99ad526878e4f1522b124dc8220b24c59399f40128d5ded984d40c17cd429822b23b1a2d0586e3dc6db0e7b33a2fd9f91ad83b1834026d07536244a9f6ca4092321a406511f4d8d14886feac4d8fd5d3e79efbad69aa02e2fc4d2c9116e1fa7f9ad3a23f63988ec5a972c13a89f14819083cf0327a5ce1886fa5dd0a0b12add30a6bb1a56644fdc79a8d3bfea4135ca39d4ddf5c99a21d5acb09ffc1d6036ed20cfd5a3a9c0094cec5d28285ce1aab82d9a056e35a41440511abb59dc9668f26e55fe9ecbcf57dd661f4fe87c18aa7517d974d839760b5d30f8cdce264453b056cab4d0538e3da2930279216575d7ce7a767fea71f7b1e7f2cf901aa4fa76052c6da660268deeb045483fe3fdce095043d7ed9003aff172f8f2d5a21df7115754cf89dc34a987a2f0bec829bad6a40c596da64688dad15aab73cf54ca1af4d6a8619127c1a43460b0c4afecc269a0ee4877d74fd026fd0159bf68bc7537d970c4850702c5207b201fb153d55b6bd6ec1aa6d093e115ffc91e84eb6656c439c58648c8158d00aed40d33c7b6049a6a85889cbedd55986db70c4e1a6723fca1707f1108fcb1f71c59357a4a29b830d888bd144048df39be1464d7689d9c066dfb98ce8fc5d56deac6fb57f9aa93c0feae436785640533021481dbb3548cd67f7b15039f0861d9d661a80f7e3090f8494b334f1adcd2d5d49ac74d6dd48429761b16a589122efdb6bb3d9ad1b37cb96a2712bf3b70350b587e0960ff45a902fd8185028612783c1da47b7062f788cafa327529aed494cb923fc3df9586ced5f29a8fcc3ea27d6cfa543849dafe9811d1c13b7bdbd2fb2d519b300b46ffff62ca7a791dae6ece1f4c1fc28e9beadd378422ba63c52990231e036d5082c0b984ee021fdc59a0ec4f43b6941d002f094463cb6319fa4b55a3e1240a217e6722a8938db72ca31feca325724f7c38df302159dffa5edbef9752153c2e18435b97c7e8c235f7484682581618bb80fb012ca0980e8f67d1a77b937661b159289a6bceae2f44fe71dbd8451f8bbd559bad95c290a95fe309589283bf731237fb8ba0d7e57a0b18e2c49cec22b0e7ff75bac63ee193b52c03cec6434e17c5e8f4ae59d5bbc87d115df73f8ce8be9d49597b6e4378056af9eabf8883994ead393e994bdc7b410d29fa0252d27e35424cf10b0c96946d00ffa6a0aa3f44fd13d8548fe90e270e2ee1dbf260d9dd96e37fff34be08b31e5266ada20ecf924502a830b9e1fe8ed8e2444009c317c61ec2358a3da75d81476fc612e27bcd99ff3a6371ca49fe2b0c3d0441cbff9a0491e8aa1e30c0c386dc058e6c7346d9b48f31a828be1719a21e54f161a100028234fd71fd9ec76eb40379068b296c7221349da6e741d566762e47478d5eb82a6783a5890f3d24c64426cc03dbd774460c1bd9d7bccf9a47430fca68efbb5faedcf4fd5c61b3cc7960a29e5b51b1fe5af08788509d01c1242a8a6234f1d92ca10a396fbf93987f4873ff300285632a41a16a9a409dd641ddce9d18fa025c996ee5315e1b79df919527be9017f6ccd8276d4572a021853472b1bb129a11c5ae50ea8287e59bd149533549cd6a52010db957d707e2c59847ab8a4820d87925de1c740db5759fb974ec2103f29118d4c5655799ee67cc4913a9e80103ae78904f7611d249055209ec2bbf567808e73ce9512544ad2f9a1d939b4e0ff9a3ed3a8292e9770ddd82f5e59b3c6c722a2af1c42e15ff857042a713b570c3dfd2b77778b038b5419dd5e0963921e9483192d2f2994e61b523e031d5c853fb436f23c87a99c84b9802a6ece0e4273d6ea648771d64eafb0d30b8098ba54b9699d691d40a1463bc087351c9b25922a9f233ec6d7ca312cb829859ff571d67c8fdb1ee5da839cd6eb025ee33a8d2871e80125294d048e2077959971aa7870f32d772ec93b90ae85534f85ae7b4161666e71658e808ec68b06b7c93e5a7052ba25b2b51919de677e520515e23ebcfb0f5420b9801a9776b1146e41eeb95f02d3e2dfc937ba733aa99e6df62c8efb816e900ba4f12cf946335aaad954b181329ee38440b4806c6f818b49c64581656a9a066a745ec0a24d7fc1f3e8774f474742ea0b223fe199a3ce8351fade9f4a4fce099f2b5334502af6318c3681feeb1355eed89fd827d073b271bc364a1056ca45989bfd26aa23f18f9e3b0c0ce0693028c3ec0575889af99d87cfadf7f783fa8b4ad25000e562b490152ffc53720287779e17f929497e426b84491d58ec59b4433ccd9895293a455a7366cf5888afbe251876fdda243bd3ddf63db0d53840839ad9e2924eafeb98260a5c", 0x1000}, {&(0x7f00000004c0)="bde90889bd8ff75891315d8700f05032e1b045bb4d08e7bd33f410225be37a001aa5cc9ef445821609ea8b92cb0c3a070bdbecd5624b97ba314792d3a0864a74b91632983227fed63ba16eb1b367ede9e4d5cf7489a5508f15eae0ffb8a34ac03a09eca78efcd24087e228d61bef80c51257866cfc996f96361341b400158c183dcb6008f028304a966e4f8787add443bae07bd67c4b6e6e3a24bd856a5e1083c437c9e0d66fa64fd9ba626c776b6a65932ff84a669c21b769f9f2f48bf91f324e", 0xc1}, {&(0x7f0000001680)="754ac78be8ee09aaf28d05b605201bfbb7442853dd645dbec34c3ab4729968792e09203fc5beffdb9ed59d66ca22940f7cfd6eb072eb84b001be48908dfaec374300d3eff52659ae4079bbc754e8882bc88467c189bdea870da0e5c1095e3f20d933e26b5a09df13813f1e08288c8dcec31d9387a52962202c3db6b378ff0863032c862768b69be1", 0x88}, {&(0x7f00000005c0)="8bd5", 0x2}, {&(0x7f0000001740)="fec0a88c9dc6a8267af1c15d3b9ffa812aa2bf2ff6933ce5159be206bb495d0d610e1769b639f7971809a8e0c8e53a65353354e2d0dfb1afab2ca38799ac5c6bace1552991c9c8f960db5e557659c4001730ccdaddbbb0074bb0e075ee5e3d3355342f499c587c5655eebab1acd619046da67dbb5a377d43ef6a9969821c99d7b4c97e18b5df2096e0748cf0ca5b0ff49b906cf8c690d51af40d5d917eb831047755b343", 0xa4}, {&(0x7f0000001800)="3ae7aab50697f3e68114f18609aa1072535ef9b5cc8b1845bf8843e636a4863c88aa93ebbd4ecb86a024f1cde504f54233a4658c3f764c9b0db86f5d1db1b47d46e2d9c7cdc64da404cb9d41cf5b8220a0d10276f73612d8ebf651db71", 0x5d}], 0x8, &(0x7f0000001900)={0x108, 0x6, 0x7fffffff, "193abefb4ea816cb23a30d815a488a115ff32307b697c98f9bfdac88e75153e325215441cbc2a45311b4bbb4ba9db1cdee852a63b35135f5a15c9ecb458e93abb890cbff7a7b604dc5432b46ce4da568c0e1c4bdba68ab95701a7eda06cc302874b72bc52f9745d5b3cc083342159ddc3cb4ce9cec7d597b82d635e2258a00e41314860566a843b5b846d145318c3f09fea61d84154078049121c8489808731ea48cfe94c2d4a6511049368f3d4d1d36a9ef029d05fe4d7d2b035cc3a1ba0950cecf25ae302f15af4af1de6ac63ee54d44ab4a61b40580df19ffd9dec6ca16d9af23dcb18f1b1c804091f05a5d21023a4eb4badf33"}, 0x108, 0x4000010}, {&(0x7f0000001a40)={0x27, 0x0, 0x0, 0x4, 0x3, 0x1, "7dbafc031a37d7e797c4893956ab6fe66bca4ab662f8005a0689b3c417bec938f5573cc6440c9f3781777c236f434f3c3856577426f56d22ab01e225c8f8f0", 0xe}, 0x60, &(0x7f0000000600)=[{&(0x7f0000001ac0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000002ac0)={0x27, 0x1, 0x0, 0x6, 0x40, 0x3, "abe87469196dd3cee49515b42b14230f29976cff0a486f8929cf1be1c4921feffb99b97b72ea7471e4de890dbf567b58cd2417359788a0bfbd90fee134d333", 0x23}, 0x60, &(0x7f0000002bc0)=[{&(0x7f0000002b40)="6666738b0449264e69725eccf8abfacef9a1fdbc3647e31c3ffb17a1d1375521c574423191b0c07a76a4fed9ed07d7790f9b68f0957d02aafa454c0ddab016331b9513a6696a9a6004c42850cff9ea0104de0a0f00bedc1cbe2d2d07c81db2632009805803b780d0", 0x68}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000002c00)={0x27, 0x1, 0x1, 0x6, 0xdd, 0x1f, "d87ecde760928a0283970622aa5cfb1c6b8f013d8b3db22692fee4dcef568b8e4a3044d93b258d06d2c50551fffff41c6ddb410512f1dd292e1d667a83fe19", 0x1}, 0x60, &(0x7f0000002e80)=[{&(0x7f0000002c80)="adfecc5da3bb832ad9237935d9ae46db62566248ef3b8e5e5a9b89141fe69093cc5b4c11c6be36e8000014c12ddc0531e344aec28bb62a05f4bb751b6dfe3a4d7a3464e6c2ee24b860384900c44d6dd3cad2d0cf3ca435d029d1e180564cc0f9ca9f52147e8764b936697aac5d53767abc544ece23fc76adbc69e93c039236792a3f830d9f960d5b65051bf735b90f1b9973c4f0ec58feefce4aff2ed0d10f704f2ae22e0f89556e0ad505362c92c5410ec4bfd8b22ae785c7a7656fd6ffa272ec1195d1477ab36c992fb395424c86464c4000f65dde504c53c99ced4548b9e711a77dd2b5415e1f4f57", 0xea}, {&(0x7f0000002d80)="4aee93157b7cb33351dee41968d2747b06be20d52266dce814b6b5e9afb9bcf78260a0afcb4461cf1aead23f74e72dd419d05af24b00cc3c8100afcc83f357e49696076f0855d92872a7ab511a6ee88f11721be50f58d2d2b54e9605fe04e5a596ce562f3ec783d6be87dd34d222be72a92bf6e089294b2709c94c06c159814013ddbfdaff7386ea2fe2f84a579d36f6f61464e322bac15a28469dfc26db4809fb3d304724e081cad5ddf078a501339806f0653c5ee806227d09bf6944effd07bed8e7ea5ec54a1ea5075818041a51440743dc752a5ad37f1c9581e5cc6b8dbfa5f88d74f1ef9fe048398f89585ce09d0b6939aa6d", 0xf5}], 0x2, &(0x7f0000002ec0)={0xf0, 0x102, 0x9, "af100eecfeda7f403a2341954330b1710b467beed9b2581994adfa4af009cb5ffe1490b5f02540c092839c494243bf7a1a67c35928407d3aa9ec10cbb29a536718b437e1a28b5b87b1448907a8805eb75b9c586f084af5964de9b0630c4c11be2fd895690d71206a321a93eb794b3f44817c55fb9b6a3f59e86101ae08fb6db8848d4d43d11887b66723e790d57967d1a7a91a26113a452117e3f85f18ca12fc27f7a892e54678842e3a59724249474449b765ab0ba36fee8e3e28c1a5c68006daba370d2e24ab584e33904bc5454ac8b7a3873d7344d2835e"}, 0xf0}, {&(0x7f0000002fc0)={0x27, 0x0, 0x2, 0x3, 0x7a, 0x8, "95a54f9199ac2603ac6e5d35d94c50651c1c0d759b7349fe3af01b0e64d4ae45f846cc70c376b2190a3bc78cdd409f5b555fbac7086ed2eb262587379ff32d", 0xf}, 0x60, &(0x7f0000003140)=[{&(0x7f0000003040)="4f861fce87fcb5acb8f7e20d4e295cb4b458ccbaa7009bfc8c9dcb4c4a7117d4223b9cd47a665283d88752cfde04fbfc45f685d71f1bca4ca870cea0e530489a5d6b84292c28d5e8dbdd153d1276d94d100e99876633a7dbe8ba0ffed817b270003aacedcc69fd6747a8dc85170c070164b7fbc61a33395d57e8df159b78f62c2fe161f7ccc3114b80176fabfdba446059562d74a555f4eacc0659278791a2fac35e73b47ba9965fc8a86eb8206522eb8452a51593c578c717136b5d276648ad78c86513", 0xc4}], 0x1, &(0x7f0000003180)={0x90, 0x84, 0x2a, "b3e30cbaa90b1a1433745a335d003b39b36c2cc64a1398107706532744640e46a873c18428c0ed7a6c01fb46dc15c56880d983b6850f307c90fa7f6bd3f0459ee7b59fa4db5a771cd0921e5d165b8f339807dde895df2c3d0fd692c660f1877b55308274b1428ca3e751e46ebaeb2186b6185abb650c9067ebe807a88a70db"}, 0x90, 0x4000084}, {&(0x7f0000003240)={0x27, 0x0, 0x1, 0x1, 0x5, 0x1a, "e1ae1fb2a9972c6092f17492966e3a4a58cd711947edd0f4394afe1679e00d95988de6ca6334d701d1a1b8b434087f8b977409ae2adba495b0c9f80731fcd6", 0xd}, 0x60, &(0x7f00000032c0)=[{&(0x7f0000003540)="125351e8b7f35107ddea5c58ee7245497190b920d802169c066f5064ddea17e170d0440dbd12abee59fb8b3dccfa0683eb3ce2dd3c72c5ac54312f0d718b24c83ddba4fb562378185cd5a0c929b6fd2cd931261feb381abbc0e9cf128f1a90584e3169f308474dd62f624ff0b4c2f09c01277e65bbf48cd7d46b099511b93d0a944222c17ae4450d0b459120ad", 0x8d}, {&(0x7f0000003600)="6ddaf7faa82d2acae8ac80653c93584efe0cd3a5263d4c68ecc8ee2792bbddb206a8f657ca4a602800a5910628451058a8bb0af85c404aabfbc72377371191da8bd1fd1a9866722eb64cf75c2ae36b12970e25126873c93f68ce847333b0188311b8eee1f64bf495db50570660bca1b7ca5cbe2dc3f1078a4b90a3ef74f32d0bb94234b3df83b762525d01cc04ec2c89aacae6e7957d580a86d376aa8b647cbadc342fb7c238bc414e21a4f9f6ec", 0xae}], 0x2}, {&(0x7f00000036c0)={0x27, 0x0, 0x0, 0x0, 0x20, 0x40, "5fc14fb1da02f7f3c4c6dbfe0287e94eed598a6b1c60350e97e9c873c7f607e934010f6e26d87c79b498c1e676960dff1a205aaaa29afd9bcb1c3bc2211a2d", 0x30}, 0x60, &(0x7f0000003c40)=[{&(0x7f0000003740)="5af16fa98e406cad0426e2471906fdfe25813da38e244b874dbf116b8c4979580db4cb43ca41c111b7fcafb88b2f0e5f3eba1c4a66aca348ada365b7397b3b8b1b2dc48e707abc5e3564048fc414f5decde19f3eccafbedbccc8c29f8fa9be12be6917cc3de2e05ba4a0263df427cf5006e4a19d50b16ffd3851297c994ad2c13d362ba023abf47d2e0a3ed4ea074eab5c05346e103dae435aadc5f079fc498ea7b55730a06c665b44bd70f983cb9c4f802605c0c89e5bfd603c1da60b8dacaa99848bef7b6f89dc1993f934173fdbed9ecabfbe9d98282f0b24679374053fc1fc8bd471e3edab999e29cde6c7ce5702bbd53df5c55500", 0xf7}, {&(0x7f0000003300)="f7a0bd05ebd81859f153c5d26318ca0392eff472576b", 0x16}, {&(0x7f0000003840)="a1128248b3fbda56449709babfeec2836521f3df3f1425937d75225b329518480d668bbba557c407f54aacddbaaeed27f6426055d072788b12379fb8cfe36a2b", 0x40}, {&(0x7f0000003880)="a0faab9e50cc7deba6b1bb7fe84834237a093bf5c867", 0x16}, {&(0x7f00000038c0)="03221612d2d7353e20a6509bed606c5fe1e2e16f739a6b49d57066087573f674b52d50cd39c5361368466e720c595d3bfec4e017ed5df233fa37ef8916477f5c05305e7fb4eecd2f5863ce09009d73408f7c8bdf47f47c7ddfb5c38e7aa8d89198d7222f55d662050635231accabc2cb3f6959a7f3ed555a61eb4c7288376dfb2b2124fa44006be07bd1dc9d392b6239f0f5284cf399cf643506cfc52b5df65926f2771b4005a0d45b0b8eca6deef7f940b9750cca0c2fe27dc193c31eb75effc2a923c392d448cb5cb8c9bd5563ebb96832", 0xd2}, {&(0x7f00000039c0)="b70925b94022e143b76bc70ad2d18cda6f21109da1799debda889713c15213ba11cec3a5208de669d37be9cc33f923766c80abc7c84c6055b1aaeee0b7ed5adc139947f61d5609271d6fcc9e9cfe2bd5203db3f778d51d41f1af8290e2f1de3eb3819549cc4bfd36214e3c09e0631ee39c1bcdffc2f98f18c006921b6f482bbc96cf29d4f88a0cfd286dc446741e282ff86379b630de4028c57b9acfce03c25201ca", 0xa2}, {&(0x7f0000003a80)="73f804d4f96e27459ec7b8319b98b40f", 0x10}, {&(0x7f0000003ac0)="8581fca2e079559ab166c7253941d62104c7b1ba16fae81491f5cdc5712376d1b90aa1f2ab7e6796b08e7cedee05c2e2adcae4980b7934aa62355eeda228263823f61ffc4e7e94a77f7fe16a8586af8424bbee743e6fa5fef8b8d038cf38c29e48a344e063c32552acd339daa13469915e31f31fc701f3263c5a82bf7f76d17d728e3ad88eb65f45694bbfbfec5cc9d5770cdc83f800fbc168cf3f9fbb244b53d3fa297a8bc4f56e36760d267004e755e1aa7f65fb0ec14154547c40e71c187b22c800f889c8ac5307162508f58b61c0ae9209b431811a03f2d5f0cf2593786c6a874ea627e392c39b4239", 0xeb}, {&(0x7f0000003bc0)="54b31f3a30c71f9c3c8889143226a28380516210f832085c8b25aa6495d0a498c7846be2872d01602d4467e0be2af44242739444572d45f642", 0x39}, {&(0x7f0000003c00)="d48289009e1faa4aa27915dad33ef8", 0xf}], 0xa, &(0x7f0000003d00)={0x108, 0x109, 0x2, "b26d21ffbc974a3a14b15ea61f22402148c2951260fab34622bfdae75eace39d8b633ecd5dedd70894642094a2c937577e042af2812e45686ba257895772ad95d4cc00551ed84452439589dc7250e3fb5149338e35a77888aab22dc131750f3331a3b2cb8d8880c19c6803bf9b04fc4c189e65904614afa00df0c2dd78bd40b80ec8d31018f99dcdcd86ebf60c9434f1ac3e18d3b2dded5455e0136a9c72c1a28c5e2e9c3acb0d262eba95db3626eba553b9b2004e39b2bf3a7a4563a1cb12b8fedaef0a1e5efe719fbaa1a09e19d99626402740776458ca34b0878afdfdf6752d1dc41391b5b7b500406ae1588bcb4b6d"}, 0x108, 0x4004010}], 0x7, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663", 0x23}, {&(0x7f0000000400)}, {&(0x7f0000003340)="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", 0x1c3}], 0x3, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x24004000) r11 = socket$kcm(0x10, 0x2, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r12, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r10, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x74, r12, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x66}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) socket$rds(0x15, 0x5, 0x0) 07:11:38 executing program 4 (fault-call:12 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 829.951112][ T3752] XFS (loop5): log mount failed 07:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xa6be, 0xf087}, 0x14) sendfile(r1, r0, 0x0, 0x7fffeffd) 07:11:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x90000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x100400) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x24048840}, 0x4004) r9 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3}}], {0x14}}, 0x70}}, 0x0) [ 830.128540][ T3780] FAULT_INJECTION: forcing a failure. [ 830.128540][ T3780] name failslab, interval 1, probability 0, space 0, times 0 [ 830.180628][ T3774] EXT4-fs (loop2): invalid first ino: 2328366323 [ 830.300350][ T3789] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 830.339102][ T3780] CPU: 1 PID: 3780 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 830.347840][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.357899][ T3780] Call Trace: [ 830.362335][ T3780] dump_stack+0x1fb/0x318 [ 830.367066][ T3780] should_fail+0x4b8/0x660 [ 830.371508][ T3780] __should_failslab+0xb9/0xe0 [ 830.376288][ T3780] should_failslab+0x9/0x20 [ 830.380907][ T3780] kmem_cache_alloc_trace+0x5d/0x2f0 [ 830.386198][ T3780] ? iw_create_cm_id+0x5a/0x320 [ 830.391135][ T3780] ? cma_validate_port+0x2d0/0x2d0 [ 830.396279][ T3780] iw_create_cm_id+0x5a/0x320 [ 830.401144][ T3780] rdma_listen+0x498/0x9a0 [ 830.405593][ T3780] cma_listen_on_dev+0x678/0x8e0 [ 830.410546][ T3780] rdma_listen+0x43b/0x9a0 [ 830.414982][ T3780] ucma_listen+0x245/0x300 [ 830.419424][ T3780] ? __kasan_check_write+0x14/0x20 [ 830.424548][ T3780] ? ucma_connect+0x7e0/0x7e0 [ 830.429254][ T3780] ucma_write+0x2da/0x360 [ 830.433598][ T3780] ? ucma_get_global_nl_info+0x70/0x70 [ 830.439070][ T3780] __vfs_write+0xb8/0x740 [ 830.443416][ T3780] ? security_file_permission+0x147/0x340 [ 830.449149][ T3780] ? rw_verify_area+0x1c2/0x360 [ 830.454020][ T3780] vfs_write+0x270/0x580 [ 830.458314][ T3780] ksys_write+0x117/0x220 [ 830.462672][ T3780] __x64_sys_write+0x7b/0x90 [ 830.467279][ T3780] do_syscall_64+0xf7/0x1c0 [ 830.471801][ T3780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 830.477699][ T3780] RIP: 0033:0x45c449 [ 830.481594][ T3780] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:11:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x40074, 0xfffffffffffffdac) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:11:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x380, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) dup3(r5, r2, 0x0) getsockopt$sock_int(r4, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000000000014000000020a010000d29ce0c7000000000000001400d9bd0000020a010300000000000000000000000014000000110001000000deffffffef0d0000000a00"/114], 0x70}}, 0x0) [ 830.501248][ T3780] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 830.510364][ T3780] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 [ 830.518340][ T3780] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 830.521682][ T3789] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 830.526308][ T3780] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 830.526333][ T3780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 830.526340][ T3780] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000003 [ 830.710588][ T3780] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -12 [ 830.735112][ T3799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:11:38 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @dev={[], 0x2c}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x3a, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @loopback}, {0x0, 0x883e, 0xc, 0x0, @opaque="ca51c37e"}}}}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x1, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0xc800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x16f, @local, 0x101}], 0x1c) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "7a6d787bb880fb6e9f6190f8c9b2709f"}, 0x11, 0x0) 07:11:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x3], 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0xfffffffffffffffa) 07:11:39 executing program 4 (fault-call:12 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) [ 831.235189][ T3815] FAULT_INJECTION: forcing a failure. [ 831.235189][ T3815] name failslab, interval 1, probability 0, space 0, times 0 [ 831.248272][ T3815] CPU: 0 PID: 3815 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 831.256891][ T3815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 831.267481][ T3815] Call Trace: [ 831.270809][ T3815] dump_stack+0x1fb/0x318 [ 831.275201][ T3815] should_fail+0x4b8/0x660 [ 831.280225][ T3815] __should_failslab+0xb9/0xe0 [ 831.285267][ T3815] should_failslab+0x9/0x20 [ 831.289776][ T3815] kmem_cache_alloc_trace+0x5d/0x2f0 [ 831.295112][ T3815] ? iw_cm_listen+0xdd/0x4a0 [ 831.300237][ T3815] iw_cm_listen+0xdd/0x4a0 [ 831.304659][ T3815] ? rdma_listen+0x66c/0x9a0 [ 831.309526][ T3815] rdma_listen+0x698/0x9a0 [ 831.314060][ T3815] cma_listen_on_dev+0x678/0x8e0 [ 831.319106][ T3815] rdma_listen+0x43b/0x9a0 [ 831.323722][ T3815] ucma_listen+0x245/0x300 [ 831.328179][ T3815] ? __kasan_check_write+0x14/0x20 [ 831.333309][ T3815] ? ucma_connect+0x7e0/0x7e0 [ 831.338108][ T3815] ucma_write+0x2da/0x360 [ 831.342454][ T3815] ? ucma_get_global_nl_info+0x70/0x70 [ 831.349487][ T3815] __vfs_write+0xb8/0x740 [ 831.354294][ T3815] ? security_file_permission+0x147/0x340 [ 831.360035][ T3815] ? rw_verify_area+0x1c2/0x360 [ 831.364898][ T3815] vfs_write+0x270/0x580 [ 831.369171][ T3815] ksys_write+0x117/0x220 [ 831.373527][ T3815] __x64_sys_write+0x7b/0x90 [ 831.378157][ T3815] do_syscall_64+0xf7/0x1c0 [ 831.382674][ T3815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 831.388582][ T3815] RIP: 0033:0x45c449 [ 831.392485][ T3815] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 831.412090][ T3815] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 831.420507][ T3815] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 07:11:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280), 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$netrom_NETROM_T4(r8, 0x103, 0x6, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)={r5, 0x4, 0x5, [0x6, 0x0, 0x0, 0x0, 0xffff]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r5, 0x9, 0x2, [0x4, 0x101]}, &(0x7f0000000040)=0xc) r9 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) [ 831.428483][ T3815] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 831.436454][ T3815] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 831.444427][ T3815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 831.452578][ T3815] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000004 07:11:39 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380)='/dev/udmabuf\x00', 0x2) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/160, 0xa0}], 0x1) 07:11:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r6) perf_event_open(&(0x7f000001d000)={0x0, 0x15, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41bd, 0x15080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='utf8,iocharset=k']) 07:11:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000014000000020a0100508d4d8900000000000000000000000014000000020a010300000000000000dd000000000014000000110001009c07000000000000000000"], 0x70}}, 0x0) [ 831.610589][ T3815] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -12 07:11:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/102, 0x66) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 07:11:39 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) semget$private(0x0, 0x2, 0x0) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000280)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0xd}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="0c0100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000dc00128009000100766c616e00000000cc0002800600010000000000100004800c00010009000000c8500000250003800c00010005000000080000000c00010020000000040000000c00010000000000ffff00000c00010002000000080000000c00010000000000070000000c000100050000000200000063000100050000009b0600000c00010080f2000000070000004c0003800c000100ffffffff090000000c0001007f000000008000000c00010051000000030000ff07e9000009000000fd0200000c0001000400000000ffffff08000500a0fb751ac6234e", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x4000014}, 0x8000) 07:11:39 executing program 4 (fault-call:12 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 07:11:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000a05140000000000000000000000000900010073797a300000000014000000020a010000000000000000000000000014000000020a70e98ee978c2010300"/112], 0x70}}, 0x0) 07:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000540)={0x8, 0x4, 0x100, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000880)={r4}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x509802, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r10, 0x80045505, &(0x7f00000001c0)=0x1) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000500)=@req={0x494, 0x3, 0x100, 0x55d2}, 0x10) r11 = dup3(r8, r9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) dup3(r7, r5, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac47], 0x0, 0x44240}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000000240)={0x3, 'veth0_to_batadv\x00', {0x800}, 0x3}) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r15, 0x8208ae63, &(0x7f0000000580)={0x1, 0x0, @pic={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40, 0x1, 0x8, 0x0, 0x0, 0x3}}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="9fa519d284ff7f7e0a581a8dbe47e68f52b27bd719e7b2d0ba5a684e86f9fbf0c48e86762fbbfdb46131ff74f83db07fa98fdb440e4553ade362e97527fa96cc477644b16cd19451572212c2b2b246ca7744c184ba8c5960726c3cfe1c4aa53202e586a3e710252733cf3df6472085c81eac782a339ed4bd1a79352561c59b82164705715e6f4d57f418ef79824535c6d4ae28e24c12aec546828ca7c3d058eb780f6bd323d6f1cc1645fc8e28e4aae0c93ed5149a5876ece0008e36480c804f", &(0x7f0000000340)=""/193, &(0x7f00000007c0)="41d94e77c07fc12f48f44be6d60960007b6f5b1a46a270f66760987bd5931b49429a4d3ae250000c1861c5ea8afbfdedcb3204677b0a7bc291209b44741ea83e15c351ff4f64d75ca371dd819415d4540824ab622c1dfea010d79589bbc7033f07903b09de4d048982b9ce8004718cca11acd4099713267b658264a9f6401bc46832cfd4eca12e5ddf86371452a8ff7418a751a2a64ad265f93c769eeccabce111a6b0d0e95ea6ece5dabde0c8d22ac4", &(0x7f0000000440)="fe623ec331197cf785e11f1287029505d7218b7bb0f683d228cc2cc9bdb3ab9828b8c53162bd3fca95e1d2a711e042eba31fa288c7f5a80e4d6d561618fada65af07b9a0df3fd8cefea44537209e32f1b9b539d2076aa90dcd5a617b2cfb2884e50b422aa8d4b8986a39777fcf9cc85768de1b7ee39e833d112242ab3e191872b4b61371f91249e59b21f6370a7f688b075627b43974281a85", 0xe15}, 0x38) ioctl$KVM_RUN(r12, 0xae80, 0x0) 07:11:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000040)="cd1527e57d6dda7d4a59db54b03af28226be051b6179ccb6060812ea71ffcdb5431dc9c99371f0e75d530b89abae2063d5839f9504bf7cb3bdb855744406149011b406d473163d7748ea89202131c91d1801150ef3a724ffa26aedd7ea0f37", &(0x7f00000000c0)=""/141}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x2, 0x18}, 0xc) r2 = semget$private(0x0, 0x4, 0x100) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000280)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1b3083, 0x0) write$6lowpan_control(r3, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x400003, 0x0) readv(r4, &(0x7f0000002700)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/69, 0x45}, {&(0x7f0000001400)=""/107, 0x6b}, {&(0x7f0000001480)=""/172, 0xac}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/234, 0xea}, {&(0x7f0000002640)=""/69, 0x45}, {&(0x7f00000026c0)=""/41, 0x29}], 0x8) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002780)=0x0) ptrace$cont(0x7, r5, 0x4, 0x2) r6 = creat(&(0x7f00000027c0)='./file0\x00', 0x10c) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000002800)=0x36) write$P9_RCLUNK(r6, &(0x7f0000002840)={0x7, 0x79, 0x1}, 0x7) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000002a00)={0x0, 0x800, 0x803, 0x8, 0x38, 0xb9, 0x8, 0xfff, {0x0, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0xfb, 0x9a60, 0x4, 0x7, 0xf1}}, &(0x7f0000002ac0)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000002b00)={r8, 0x2, 0xfffe}, &(0x7f0000002b40)=0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000002bc0)={0x9c0000, 0x9, 0x80000001, r3, 0x0, &(0x7f0000002b80)={0x9909e2, 0x6, [], @ptr=0xfff}}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000002c40)={&(0x7f0000002c00)="a62a3d78566b4cb24cfd76c244aa46359ea834e0733f566130b6130822aadf7aea154d5ec1cbd69e51", 0x29, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r9, 0xc01064ac, &(0x7f0000002d80)={r10, 0xf7, &(0x7f0000002c80)=""/247}) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5387, &(0x7f0000002e00)) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002e40)='/proc/self/net/pfkey\x00', 0x402000, 0x0) ioctl$VIDIOC_QUERYCTRL(r12, 0xc0445624, &(0x7f0000002e80)={0x200, 0x8, "38190120ff055dd2503107a69eb44d267ceb60b112128fd0a083a7ff69e63f14", 0x7fffffff, 0x5, 0x9, 0x72dc, 0x5}) r13 = syz_open_dev$vcsu(&(0x7f0000002f00)='/dev/vcsu#\x00', 0x401, 0x40100) ioctl$CAPI_GET_PROFILE(r13, 0xc0404309, &(0x7f0000002f40)=0x1) ioctl$TCSBRK(r0, 0x5409, 0xff) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003140)={&(0x7f0000002f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x7}, {0x1, 0x2}, {0x4, 0x2}, {0xc, 0x3}, {0x9, 0x1}, {0xe, 0x3}, {0xd, 0x4}, {0xc}, {0xe, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x200}}]}, {0x0, [0x5f]}}, &(0x7f0000003040)=""/195, 0x87, 0xc3}, 0x20) fcntl$addseals(r14, 0x409, 0x6) 07:11:40 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x2, 0x3}) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000280), 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000200)={0x8, 0x4, 0x4, 0x470104, 0x20, {r3, r4/1000+10000}, {0x2, 0x19, 0x2, 0x4, 0x1f, 0xb4, "aebcc7df"}, 0x40, 0x2, @planes=&(0x7f0000000180)={0x0, 0x959a, @mem_offset=0x9, 0x3}, 0x100}) 07:11:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x1, 0x5, 0xc31a, 0x8, 0x3, 0x28}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r4, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r7, 0x4030560b, &(0x7f0000000180)={0x0, 0x24, &(0x7f0000000080)="887edd2805beeb4e7c5dee723f0942bc4f9fb97edda86ecc58275441b330379ea5d5bb898c6d7b577da02e1938192c0a64f0f512b7f73d06d9d06cb2a87709852a62d8a03e014505e0d5a6fbc26e2a4e43bb28a409c5df55b246d39b5e213a0038d3b49b649f8d7d34a174f68416cdfd3262ef2e89e8c5c79ebec02befa189aa76e4569e936460ff2a3f1d748c280f3de9e9f3253e38e4f97fc1cc4496e9ce54a250233f0fe464377c8ffa5142462c044de735e229455b988d12dfa3b28e988bf717ce0ad56e41c911f299e7e9f8209c9b7cfce3c8b07ddba7dd", {0x6, 0xfffffffa, 0x59565955, 0x6, 0x200, 0xb0dd, 0x1, 0x81}}) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) r9 = dup3(r8, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x80, 0x1, 0x6, 0xfffc, 0x5]}, &(0x7f0000000040)=0xe) r10 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:40 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x5) 07:11:40 executing program 1: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) r3 = dup2(r2, 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$alg(r6, 0x0, 0x0, 0x80800) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) sendfile(r8, r9, &(0x7f0000000000), 0x7fffffffffffffff) dup3(r7, r9, 0x80000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) sendto$isdn(r3, &(0x7f00000002c0)={0x3, 0x20, "21713729f0b58f6c0cd2b2baf66514ae42fbde95be02ff4efe14222d5d82d5e6c37a49b885173c940aac01dcf3aff78466da5ee19996f0bef9a526b55b0eb19b7ad604d57e523dd358f897c2ec6e267fa7109f34a33aa2a1e89cf1527b885ada723b077d1b39b83d61b814da953e469321543e700841b291ccfb79e216e1d719"}, 0x88, 0x4801, &(0x7f0000000040)={0x22, 0x6, 0x96, 0x66, 0x45}, 0x6) [ 832.619281][ T3879] FAULT_INJECTION: forcing a failure. [ 832.619281][ T3879] name failslab, interval 1, probability 0, space 0, times 0 [ 832.640747][ T3879] CPU: 0 PID: 3879 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 832.649378][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.659435][ T3879] Call Trace: [ 832.662736][ T3879] dump_stack+0x1fb/0x318 07:11:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000000)={0x3, 0x0, @pic={0x80, 0x6, 0x9, 0x2, 0x9, 0x8, 0x7, 0x2, 0xb2, 0xef, 0x4, 0xff, 0x2, 0x7f, 0x8, 0x10}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) mlockall(0x4) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x2, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@v2={0x3, 0x0, 0xb, 0x8001, 0x25, "917fa4bb0202492a93a80912cd9e5ac7eec5e4ba983d5e111421ebd3b9d8fe0aee0e7e0c98"}, 0x2e, 0x0) ustat(0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xd5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}]}, 0x38}}, 0x20000080) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20003fa03ff7a4f22e9d59da15c9940d0000000a05140000000000000000000000000900010073797a300000000014000000e209010000000000000000000000000014000000020a0103000000000000000000000000140000001100"], 0x1}}, 0x4008000) [ 832.667191][ T3879] should_fail+0x4b8/0x660 [ 832.671638][ T3879] __should_failslab+0xb9/0xe0 [ 832.676414][ T3879] should_failslab+0x9/0x20 [ 832.680919][ T3879] kmem_cache_alloc_trace+0x5d/0x2f0 [ 832.686209][ T3879] ? iw_cm_listen+0xdd/0x4a0 [ 832.690811][ T3879] iw_cm_listen+0xdd/0x4a0 [ 832.695290][ T3879] rdma_listen+0x698/0x9a0 [ 832.699726][ T3879] cma_listen_on_dev+0x678/0x8e0 [ 832.704683][ T3879] rdma_listen+0x43b/0x9a0 [ 832.709120][ T3879] ucma_listen+0x245/0x300 [ 832.713538][ T3879] ? __kasan_check_write+0x14/0x20 [ 832.718654][ T3879] ? ucma_connect+0x7e0/0x7e0 [ 832.723329][ T3879] ucma_write+0x2da/0x360 [ 832.727670][ T3879] ? ucma_get_global_nl_info+0x70/0x70 [ 832.733143][ T3879] __vfs_write+0xb8/0x740 [ 832.737489][ T3879] ? security_file_permission+0x147/0x340 [ 832.743223][ T3879] ? rw_verify_area+0x1c2/0x360 [ 832.748090][ T3879] vfs_write+0x270/0x580 [ 832.752345][ T3879] ksys_write+0x117/0x220 [ 832.756695][ T3879] __x64_sys_write+0x7b/0x90 [ 832.761293][ T3879] do_syscall_64+0xf7/0x1c0 [ 832.765807][ T3879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 832.771703][ T3879] RIP: 0033:0x45c449 [ 832.775594][ T3879] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 832.795204][ T3879] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 832.803627][ T3879] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 [ 832.812155][ T3879] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 832.820137][ T3879] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 832.828115][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 832.836089][ T3879] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000005 07:11:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x503d02, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, 0x7, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8864}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x88}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_USERDATA={0x63, 0x7, 0x1, 0x0, "8f03640c2f660cbc4cc13037e28f6f58319e7371ba5c2e8a699f900b2cccb8069fd83b2c59b1f1cfdcfece5cbac680a8696a6acbab08ff1ef2ef069534eb04e9fc83b5ca0b1784e13c6ff06fd4d27f3bb8795a6547e968a66b90c5604736e8"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6001}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000800) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000100000000000000a20000400000a051400000000000000b1c373001f0000000900010073797a3000d9f60014000000020a01000000000000000000000000ff0a901aa6efa7a348b1dc6f800014000000020a0103005847a32d0000000000000014000000"], 0x70}}, 0x0) 07:11:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80680, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000040)=0xd668be0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 07:11:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000180)={0x18, 0x2, 0x6, 0x9a8b}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000310008140000000ecdb4cb9cca7480ef43c000001e3bd6efb440009000e000a001000000000a83bc46683d96cc92b5f67ffffffff95f30f28f49033e1b196f837d38b1597f0d084cb4053592eb23367a240262f26dcf06c286ea2dc387f90c63c01bcc28d082cca7a0f2020c4285dbbacf2beb76e90a72de9935773be2ab9ccd30dd3b97fd38cb0d68a4ed5307abb2a60ff6ca0d1c69ca10e", 0x9c}], 0x1, 0x0, 0x12}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r8 = creat(0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000100), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) [ 833.541640][ T3879] ================================================================== [ 833.550689][ T3879] BUG: KASAN: use-after-free in iwcm_deref_id+0xf6/0x170 [ 833.557948][ T3879] Read of size 8 at addr ffff8880400f7578 by task syz-executor.4/3879 [ 833.566901][ T3879] [ 833.569351][ T3879] CPU: 0 PID: 3879 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 833.579605][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 833.594179][ T3879] Call Trace: [ 833.598285][ T3879] dump_stack+0x1fb/0x318 [ 833.603311][ T3879] print_address_description+0x74/0x5c0 [ 833.609634][ T3879] ? vprintk_default+0x28/0x30 [ 833.614804][ T3879] ? vprintk_func+0x158/0x170 [ 833.620717][ T3879] ? printk+0x62/0x8d [ 833.625540][ T3879] __kasan_report+0x149/0x1c0 [ 833.630974][ T3879] ? iwcm_deref_id+0xf6/0x170 [ 833.636467][ T3879] kasan_report+0x26/0x50 [ 833.641734][ T3879] __asan_report_load8_noabort+0x14/0x20 [ 833.649894][ T3879] iwcm_deref_id+0xf6/0x170 [ 833.656033][ T3879] destroy_cm_id+0x4b2/0x5b0 [ 833.661509][ T3879] ? kfree+0x14c/0x220 [ 833.666402][ T3879] ? iw_cm_listen+0x288/0x4a0 [ 833.673522][ T3879] ? trace_hardirqs_on+0x74/0x80 [ 833.681252][ T3879] ? iw_cm_listen+0x359/0x4a0 [ 833.688583][ T3879] iw_destroy_cm_id+0x15/0x20 [ 833.693968][ T3879] rdma_listen+0x6dc/0x9a0 [ 833.700054][ T3879] cma_listen_on_dev+0x678/0x8e0 [ 833.707724][ T3879] rdma_listen+0x43b/0x9a0 [ 833.713980][ T3879] ucma_listen+0x245/0x300 [ 833.722382][ T3879] ? __kasan_check_write+0x14/0x20 [ 833.728516][ T3879] ? ucma_connect+0x7e0/0x7e0 [ 833.733745][ T3879] ucma_write+0x2da/0x360 [ 833.738983][ T3879] ? ucma_get_global_nl_info+0x70/0x70 [ 833.746619][ T3879] __vfs_write+0xb8/0x740 [ 833.751336][ T3879] ? security_file_permission+0x147/0x340 [ 833.758562][ T3879] ? rw_verify_area+0x1c2/0x360 [ 833.764002][ T3879] vfs_write+0x270/0x580 [ 833.768946][ T3879] ksys_write+0x117/0x220 [ 833.780159][ T3879] __x64_sys_write+0x7b/0x90 [ 833.785863][ T3879] do_syscall_64+0xf7/0x1c0 [ 833.791107][ T3879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 833.797976][ T3879] RIP: 0033:0x45c449 [ 833.802530][ T3879] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 833.825115][ T3879] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 833.833949][ T3879] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 [ 833.842526][ T3879] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 833.851552][ T3879] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 833.861480][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 833.873248][ T3879] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000005 [ 833.883885][ T3879] [ 833.887030][ T3879] Allocated by task 3879: [ 833.892557][ T3879] __kasan_kmalloc+0x118/0x1c0 [ 833.898464][ T3879] kasan_kmalloc+0x9/0x10 [ 833.906229][ T3879] kmem_cache_alloc_trace+0x221/0x2f0 [ 833.915206][ T3879] iw_cm_listen+0xdd/0x4a0 [ 833.920498][ T3879] rdma_listen+0x698/0x9a0 [ 833.926315][ T3879] cma_listen_on_dev+0x678/0x8e0 [ 833.933285][ T3879] rdma_listen+0x43b/0x9a0 [ 833.939169][ T3879] ucma_listen+0x245/0x300 [ 833.944599][ T3879] ucma_write+0x2da/0x360 [ 833.949419][ T3879] __vfs_write+0xb8/0x740 [ 833.955929][ T3879] vfs_write+0x270/0x580 [ 833.960983][ T3879] ksys_write+0x117/0x220 [ 833.966981][ T3879] __x64_sys_write+0x7b/0x90 [ 833.971829][ T3879] do_syscall_64+0xf7/0x1c0 [ 833.977104][ T3879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 833.983839][ T3879] [ 833.986714][ T3879] Freed by task 3879: [ 833.992266][ T3879] __kasan_slab_free+0x12e/0x1e0 [ 833.998520][ T3879] kasan_slab_free+0xe/0x10 [ 834.003050][ T3879] kfree+0x10d/0x220 [ 834.006971][ T3879] iw_cm_listen+0x288/0x4a0 [ 834.011843][ T3879] rdma_listen+0x698/0x9a0 [ 834.016904][ T3879] cma_listen_on_dev+0x678/0x8e0 [ 834.023040][ T3879] rdma_listen+0x43b/0x9a0 [ 834.028555][ T3879] ucma_listen+0x245/0x300 [ 834.033181][ T3879] ucma_write+0x2da/0x360 [ 834.037695][ T3879] __vfs_write+0xb8/0x740 [ 834.042277][ T3879] vfs_write+0x270/0x580 [ 834.047980][ T3879] ksys_write+0x117/0x220 [ 834.053967][ T3879] __x64_sys_write+0x7b/0x90 [ 834.059013][ T3879] do_syscall_64+0xf7/0x1c0 [ 834.063841][ T3879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 834.070778][ T3879] [ 834.073937][ T3879] The buggy address belongs to the object at ffff8880400f7400 [ 834.073937][ T3879] which belongs to the cache kmalloc-512 of size 512 [ 834.090028][ T3879] The buggy address is located 376 bytes inside of [ 834.090028][ T3879] 512-byte region [ffff8880400f7400, ffff8880400f7600) [ 834.106428][ T3879] The buggy address belongs to the page: [ 834.114364][ T3879] page:ffffea0001003dc0 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0x0 [ 834.128621][ T3879] flags: 0xfffe0000000200(slab) [ 834.137426][ T3879] raw: 00fffe0000000200 ffffea0001003d88 ffffea0001034188 ffff8880aa400a80 [ 834.147361][ T3879] raw: 0000000000000000 ffff8880400f7000 0000000100000004 0000000000000000 [ 834.156874][ T3879] page dumped because: kasan: bad access detected [ 834.165725][ T3879] [ 834.168490][ T3879] Memory state around the buggy address: [ 834.175808][ T3879] ffff8880400f7400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 834.188074][ T3879] ffff8880400f7480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 834.197936][ T3879] >ffff8880400f7500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 834.206846][ T3879] ^ [ 834.215558][ T3879] ffff8880400f7580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 834.224121][ T3879] ffff8880400f7600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 834.233075][ T3879] ================================================================== [ 834.241746][ T3879] Disabling lock debugging due to kernel taint [ 835.431016][T13869] tipc: TX() has been purged, node left! [ 835.633867][ T3879] Kernel panic - not syncing: panic_on_warn set ... [ 835.641169][ T3879] CPU: 1 PID: 3879 Comm: syz-executor.4 Tainted: G B 5.6.0-rc3-syzkaller #0 [ 835.651618][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 835.661866][ T3879] Call Trace: [ 835.665255][ T3879] dump_stack+0x1fb/0x318 [ 835.670063][ T3879] panic+0x264/0x7a9 [ 835.673988][ T3879] ? trace_hardirqs_on+0x34/0x80 [ 835.680083][ T3879] __kasan_report+0x1b9/0x1c0 [ 835.685461][ T3879] ? iwcm_deref_id+0xf6/0x170 [ 835.690453][ T3879] kasan_report+0x26/0x50 [ 835.695581][ T3879] __asan_report_load8_noabort+0x14/0x20 [ 835.702255][ T3879] iwcm_deref_id+0xf6/0x170 [ 835.706969][ T3879] destroy_cm_id+0x4b2/0x5b0 [ 835.712039][ T3879] ? kfree+0x14c/0x220 [ 835.716429][ T3879] ? iw_cm_listen+0x288/0x4a0 [ 835.721541][ T3879] ? trace_hardirqs_on+0x74/0x80 [ 835.726681][ T3879] ? iw_cm_listen+0x359/0x4a0 [ 835.731571][ T3879] iw_destroy_cm_id+0x15/0x20 [ 835.736888][ T3879] rdma_listen+0x6dc/0x9a0 [ 835.741713][ T3879] cma_listen_on_dev+0x678/0x8e0 [ 835.747818][ T3879] rdma_listen+0x43b/0x9a0 [ 835.752400][ T3879] ucma_listen+0x245/0x300 [ 835.757511][ T3879] ? __kasan_check_write+0x14/0x20 [ 835.763152][ T3879] ? ucma_connect+0x7e0/0x7e0 [ 835.768099][ T3879] ucma_write+0x2da/0x360 [ 835.774227][ T3879] ? ucma_get_global_nl_info+0x70/0x70 [ 835.780391][ T3879] __vfs_write+0xb8/0x740 [ 835.785078][ T3879] ? security_file_permission+0x147/0x340 [ 835.791003][ T3879] ? rw_verify_area+0x1c2/0x360 [ 835.796348][ T3879] vfs_write+0x270/0x580 [ 835.801389][ T3879] ksys_write+0x117/0x220 [ 835.806391][ T3879] __x64_sys_write+0x7b/0x90 [ 835.811469][ T3879] do_syscall_64+0xf7/0x1c0 [ 835.816348][ T3879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 835.824244][ T3879] RIP: 0033:0x45c449 [ 835.829645][ T3879] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 835.854509][ T3879] RSP: 002b:00007fa318d11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 835.864285][ T3879] RAX: ffffffffffffffda RBX: 00007fa318d126d4 RCX: 000000000045c449 [ 835.873998][ T3879] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000008 [ 835.884330][ T3879] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 835.893736][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 835.904518][ T3879] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000005 [ 835.915558][ T3879] Kernel Offset: disabled [ 835.920375][ T3879] Rebooting in 86400 seconds..