00)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r3) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:35:25 executing program 4: r0 = socket$inet6(0xa, 0x208009f, 0x200) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r5, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r2) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r9) 06:35:25 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000300)={0x18, 0x73, 0x2, {{0x80}, 0x5}}, 0x18) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'bond0\x00', @ifru_flags=0x2001}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x14000, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) finit_module(r0, &(0x7f00000000c0)='bond0\x00', 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @empty, 0x101}, 0x6) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000140)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000200)) sendfile(r3, r3, 0x0, 0x34dc) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000340)) 06:35:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:25 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x3f, 0x103802) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x2, 0x3}, &(0x7f00000001c0)=0x8) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "3291b2e68b511a51ef2bb29a578d3e6e0ac86d67a620d50f54bb189d73558805a172b7a2f659195823fb8a7e547d"}, 0x32) r4 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0xc1105511, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, "1ef4bc48491acd5e0c4b976cba7eef36c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5"}) 06:35:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000000080805, 0x1ffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r0, &(0x7f0000000100), 0xffff) fcntl$addseals(r0, 0x409, 0x8) lseek(r4, 0x0, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x4, [0x1, 0x3, 0x3, 0x6]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x5, 0x3}, 0x8) r6 = msgget(0x1, 0x80040) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000040)=""/52) dup3(r2, r4, 0x2) 06:35:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x800, 0x20000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[], &(0x7f0000002c80)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000400)={0x100000001, 0x3, 0x3f0000, 0x3a, 0xfffffffffffffff9, 0x1, 0xa7a, 0x5, 0x10d83627, 0x680}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r2, r3}) r5 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x5, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001500)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) fstat(r4, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000001680)={{0xff, r6, r7, r8, r9, 0x4, 0x80000000}, 0x10001, 0x10001, 0x0, 0x4, r10, r11, 0xff}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) close(r4) sendmsg$rds(r12, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) close(r12) 06:35:25 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000300)={0x18, 0x73, 0x2, {{0x80}, 0x5}}, 0x18) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'bond0\x00', @ifru_flags=0x2001}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x14000, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) finit_module(r0, &(0x7f00000000c0)='bond0\x00', 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @empty, 0x101}, 0x6) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000140)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000200)) sendfile(r3, r3, 0x0, 0x34dc) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000340)) [ 275.849028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:35:25 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x8}, 0x31a) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000700), 0x1000) read$FUSE(r2, &(0x7f0000002700), 0x1000) 06:35:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x3f, @empty, 0x4}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x6}, 0x7ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @empty}], 0x68) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc3ffffff00000000, &(0x7f0000000180)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 06:35:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 276.359685] netlink: 'syz-executor3': attribute type 16 has an invalid length. [ 276.400102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:35:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x2c) recvmmsg(0xffffffffffffff9c, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1, &(0x7f00000000c0)=""/96, 0x60, 0x3}, 0x2}, {{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/97, 0x61}], 0x4, 0x0, 0x0, 0x8}, 0x80}, {{&(0x7f0000001380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001400)=""/229, 0xe5}], 0x1, &(0x7f0000001540)=""/188, 0xbc, 0x7}, 0x2f8000000}, {{&(0x7f0000001600)=@nl=@proc, 0x80, &(0x7f0000002900)=[{&(0x7f0000001680)=""/247, 0xf7}, {&(0x7f0000001780)=""/98, 0x62}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/148, 0x94}, {&(0x7f00000028c0)=""/50, 0x32}], 0x5, 0x0, 0x0, 0x4}, 0x7f}, {{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002a00)=""/96, 0x60}], 0x1, &(0x7f0000002ac0)=""/234, 0xea, 0x7}, 0xb78}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000002bc0)=""/53, 0x35}, {&(0x7f0000002c00)=""/122, 0x7a}, {&(0x7f0000002c80)=""/65, 0x41}, {&(0x7f0000002d00)=""/211, 0xd3}, {&(0x7f0000002e00)=""/210, 0xd2}, {&(0x7f0000002f00)=""/51, 0x33}, {&(0x7f0000002f40)=""/198, 0xc6}, {&(0x7f0000003040)=""/103, 0x67}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0xa, &(0x7f0000005180)=""/158, 0x9e, 0xffffffff}}], 0x6, 0x100, &(0x7f00000053c0)={0x77359400}) getpeername$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005440)=0x14) accept$packet(r2, 0x0, &(0x7f0000000240)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000005480)={@loopback, 0x38, r3}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000200), 0x0}, 0x18) 06:35:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_getres(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) iopl(0xa500) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x83, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) dup(0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x0) tkill(0x0, 0x1000000000016) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 06:35:26 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000000000000000025000000000000000200000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x3) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x6fa5, 0x5}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x15c1f7454e528311) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r4) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) 06:35:26 executing program 4: r0 = socket$inet6(0xa, 0x208009f, 0x200) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r5, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r2) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r9) 06:35:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) fanotify_init(0x0, 0x3fffe) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3, 0x80, 0x0}, 0x7f}], 0x1, 0x100, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x0, 'ovf\x00', 0xc}, 0x2c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000480)) ftruncate(0xffffffffffffffff, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:35:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 276.818329] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.828350] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.159324] tls_set_device_offload_rx: netdev lo with no TLS offload 06:35:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200280001c000008000"], 0x3c}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 06:35:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000005c0)="0f01d166b89b0000000f23c80f21f86635040020000f23f8baa00066ed0f0ffe9e0f2082baf80c66b8ae75bb8d66efbafc0cb80080eff20f013c0f214666b9800000c00f326635000100000f3066b9e30a00000f32", 0x55}], 0x1, 0x0, &(0x7f00000004c0)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x10000, 0x0, 0x2a6, 0x0, 0x9}, @efer={0x2, 0x4000}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x6, 0xa000) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000002c0)) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600cad400000000000000000400f80000000000030000000000000000000000000000000008007fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99e0f322903f5bad93a0c2f1e19cc826b23ce090bcf125dccadf0ffe7f2e1d57da9b161"], 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r5 = dup3(r1, 0xffffffffffffff9c, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000280)={0x15, 0x7, 0x2, {{0x8, 'cgroup2\x00'}, 0x10001}}, 0x15) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r7, 0xffffffffffffff7f) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000400)={r8, 0x6}, &(0x7f0000000440)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r9, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f0000000480), &(0x7f0000000500)=0x4) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f00000003c0)=@add_del={0x3, &(0x7f0000000380)='irlan0\x00', 0x7}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) sendfile(r4, r4, &(0x7f0000000000)=0x39044, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0xc2) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x34, 0x39, 0x16, 0x16, 0x5, 0x6, 0x5, 0xf}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x20011, r0, 0x0) [ 277.898023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 06:35:27 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x8}}) ioctl$TIOCNOTTY(r0, 0x5422) 06:35:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_getres(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) iopl(0xa500) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x83, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) dup(0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x0) tkill(0x0, 0x1000000000016) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 06:35:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 278.079225] binder: binder_mmap: 10584 20001000-20004000 bad vm_flags failed -1 06:35:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x4}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000040000000000000000000000000000030000000000000000000000000000000200000028e9653bf5f378f24e50b960"], 0x78) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0)=0x5, 0x4) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:27 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r2}}, 0x18) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x420080, 0x0) lseek(r3, 0x0, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xb02) r5 = memfd_create(&(0x7f00000000c0)="00008c000000000000000000000000", 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x127d, r5) 06:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x3, [0x8, 0xff, 0x81]}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xa2, "ed60f872f434f66ddbb65ec4a483f576f40e0dccb3429c8fcdb98d8c568a72dac9ae7d781dceed84d6e0edf70ebb46a69996ac57bacf0c403e40b455d0d1ebca35c8d42343f771bff25c5a1028366c8b3dfeec7ffad63d45295d6577d88867315f3c84bb9270b129f769a8bbdae11d3d27f6b1a2f68a1b2e14087da36241b5d7380f8cd16b74ad3f8ebdcb797aa14421489886abe3659e86190e59c4a03c6a6c06c3"}, &(0x7f00000001c0)=0xaa) 06:35:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000100)="a8", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000240)=""/192, 0xd12411ec}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000300)=0x1) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="000228bd7000ffdbdf2502000000080002000a000000080001004e210000080002000a0000000400050004000500"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8d4) 06:35:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x4}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000040000000000000000000000000000030000000000000000000000000000000200000028e9653bf5f378f24e50b960"], 0x78) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0)=0x5, 0x4) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setparam(r1, &(0x7f00000000c0)=0xffffffffffffffc0) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x55f5, 0x0, 0x0, 0x0, 0x80000000000}, 0x14) 06:35:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000100)={"626f6e643000000000000000bba400", &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000080000000000000000000000000000000000000000000004000000000000000000000"]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x81}, 0x4) 06:35:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0)={0xffffffffffffffff}, 0x5, {0xa, 0x4e23, 0x2d6, @mcast2, 0x7}}}, 0xfffffffffffffdd3) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x1ff) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x20, 0x9, 0x3, 0x7, 0xfffffffffffffe01, 0xfffffffffffffffc, 0xfb3c, 0x4, 0x7fff, 0x2c3d, 0x0, 0x4, 0x1ff, 0x7, 0x20000000, 0x7, [0xffffffffffffff51, 0x6742ef37]}}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000200, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)) 06:35:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:28 executing program 0: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) poll(&(0x7f0000000400), 0x0, 0x400007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:35:28 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000b40)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000400)=[@prinfo={0x18, 0x84, 0x2}], 0x18}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x6}, 0x1) 06:35:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x2, 0x1, 0x400) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000100)=""/140) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x7, 0x0, &(0x7f0000044000)) socket$inet6(0xa, 0x0, 0x0) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f000004a000)={{0x0, 0x1}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 06:35:28 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0xc1, "52f47bcdba27a9027513028e18fcb8f3cce7d6c6074d9c9b6b80f025a16c71b87ad14896b93203c8b6e1537971358d29c61c5c2cb1a16a8045888f405b577bdea8f13f9139ce5e3d07d68a2a99a076d23b0ea89e22cb7b2c0453096f65d7659ad32779f690fd3a5b93dc37ad549f7901738475ef69d5291bfe90177a791f4ee340f4033be013b33dd2a424805cdf3bb73d71bbf606ac0ee7a57160a5b8bd227cde8f1e9975670b77458899340e6a8f49093a093eda47e4c487e18d2cd03c084003"}, &(0x7f0000000040)=0xe5) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000340)=[{0x1010, 0x1ff, 0xfffffffffffffff7, "29c93d5df77bf09b7d1e4c1ef61fab34a527902c90606cd32769008cc4e22672342d09210f59bf91fab897db257b898e51d1da7afdfaab99a8beb6adab55696b8a345fa0692b78f51cf151cb614bcefc0b5bc1530abd1ede7f2985d5f5dbc07f5a0a6a8051ff283b2005695ab68d70b226bc8d6e709f3446cc675089a4bcd4fd9ced5009184172da4300ad5c903a2cafd268e1bb348e927095aa81e63428f9e5379a636ad799ff0af1e18c7140efd37781567340b91b78f73e102ced124c3a76ecbe6ff7d605c73d25a132a9f3ba1c4756f2ba413507748b89837a3b837b21e54b4e1e63e0b68fbd6b2a5bcd9ca1edbf4b48cbe31e021965965a043a876775907d9eb05feff71f70baf1dd3a90eda22651ba254e1467a5f00b7527a78f8b80f8eca411a385229a259a693a6d877446b5072f973fde9ad4ce583cc318af71445b2d9e042565c47f0101f5faca948ffc4be253d3b93fd7f0492ae9ee3a34f9738d06d74eb55af67193c342a194f5f2930c843a44212467db2711b85c49a506b00f8c19ed376569a79712165b40d8fdb2f4081e9ba4df2f0f779f4d6dcb246e45f1646904a666f376069d11b0b4360aeb910f57222b08e2001ed76887c724e5d826b4c72ab6dd650ec7a4cdb79fa206e1d26cafd56fe9d0cd9408943abe3167977e346fe391ad4852dc41eb95d77cb44b6d3e633d7192a72c76a1a2ef6d39f0342d0da23580fb4649ccd904cc613e4ff28b9e44c21ef5b8483dd7fbf3e9e55c63343eca254e9fc6e8c42478bbb6992de01d1a7a10674d7885d8c43a9ba695027305bbab55d6af52803f5cbfc59b6f487adba9b553be88bcea9692095264a69ffe25141fb0ca352f736e687608e459df2d19b59603de15c6c999fcc3cf66761c65c8398e5b547be3f8d6dfa89481c42e9501e16794eb3111034f56c9c4069541693c2967bf04cf58252c68f019cf17f36a514c26bc0e6385d1f52f23e6a68ff78a469c7ad8732a311e202341c33e549498ffe341369b5611abdb2ff5575b5b77037ebfbdb9eeb15cab1195b5f0caf85e176ae7162b172040b8e887c3d1caff759a8308a2cd150a91b11e582d142f5c0d67b58481e2ef9c743e88dd05f2dfae78c6df4a0d3b9824bcf56ede09a5e6a301a3b926f80b5a56145172479eb43f32bb132c6b38def01ddd35f1032007384782c2bf4e868e74d8c8b7169960fa4c02e4d9f77a591442b6a72da5876f43e35248c64fdf3a6dc432da207ee38f1e9770d9d71abec73a8900afec6403373156dabdd16df7d1cd3aef4fb15012a2c044f3098ac39fe58cf9b0b112044450945896918d4b8ffc20fedcc0a14f15572b4dc98b8171289adb1704d5189438d1b8dc9823030e81e19bfcda06582fd97f8a684405a42419d1799c04fea9bef28a352f580e6b0b9c5b61981dc0d34a5e038115383e4f7cd3ebbd920b974656f9377708d5eb07aadb2acdd6f70ab08987dff4381435331b7cae37bf54ab3ce25594a594e58f4b338e207c2569f151fd0218c7d64e3b80d829098ab9a3a8f1935ddd7530f37d295190a9aa70974a53d693f28d41287bb0d06184078aba2295911a65c2399cf570773b3c780afbfee404a07a58283fb67c041a05880d8a1b9f44f79f45b8c451f7f294ce2f87018688b09f9fddc7594dc38d184ca77c8c6f8f0e10d73e308d6de43478f3a314b69a47a50e97b53af794b7a16a40c7562d502f09c61d3c842cf7a437082c78f0ddce6f155807372ff8fdeb3d9ddc3517e0d3dc37d86e014f97da06858badbcabad074dff88b691cb71c14b94725b6031f143ec3c3b78d29809a3909ba290fa2017dd8c7679e0dd07ff5f32a424b39ef707162bd3ca4a1d49cdad34165db2498ed100866bd7adf0010ce80e0bf0470e2d811402e6b3f3e2c03466a567ef5421aafa5b9078562ea875a68e0131f35dbeb4024968ab03a722ea4e903134514373a3fff8aa72960d4470b262d4bb8477d59cc7f16dc20e4561fc2ae36fa3fc2660df21dc8de6e3abde7774d77d632b73be4c6437778bd1a7d724491b0c1113a7c07f454485286e0b24411466645e8e8d365abbe340ce14517a0883bee496dbd804fa314dce1298e4b5ac5e041162fe42b679a0ca32724c8a5d11ecca6be30e6a1624669223eeda98b3f458229da66b18a76d5dc00b92501c0f285cfe0ddb9193593df29392029366c59b238b14b9357ea7fef62f71c44731bc762b026db385bfb079fe6046045355b3624e71d14ee7d74e4e8c7bbe79f60cdc490f78f3aa6651e02cee545f61e934091bfe83e27953ace62c4140b189b0ce377d61ad38dc5cc034b6bfb2d2ef8bf8e0371f81acade38903c84e3cdb00073ba22a00fd9563db019c3e8e18ef70dad61cb037abbc99ad86df0387126febc459dcd2f59d280d0cd5e35696b80d0b7d5fe800a0faeb6d951a327ba2dad5a08e3144c03685dea09b07973259a0e8e1496d7ababe00c2fe9b64e58f16d092c6b1de9d79fd56f6a6312dcab700287ad1122951b65faf57832fb5e7a394f5a034c618c840613c57169a0f2c5e08a4651a2a065707bd14a0781b58e9878d219c5820cfebf293c7c21de6ae6e85cc6544cacb7e60b574173f0b90bbd6904cda971e7254a54a3d55f75dfca482fc55da7b472f88d74d0b5a0d6506c683d16fda919ad9bccc13bf8e1f850a4dcdfd09ceb72a698dd536dc94515c8ffab83cccea869d3aa942aee4549809602d17d5c8d5a7b2adf73cae120e0885aaea2e1d5390ffa263bd965016dd13abedce31d95e178bc61a6cce8260f6ce1c6bca8ae6a0ff6411b3a0493691d12e3db109be31744c4c6badd3a1f6220b40621770a35f23c662f727ab6aa59d2ea3bf24fb43076ba4b775718f5611517bb92219f07a2eee78b34c78ea4e9bd26cc06b2af0352ce7191e0f3fea5adda7c59be5a3d069e84148737a6ca40fdac5a1aa7c5020521ad55c34353dd57c49f7a42ac15f9c280e4fffd8915529904c7fdffa4e75a7df3d2270c972b62648fd6ddafb6276a311dfbd606ccc633fb0344b18359ef96004756402dd24019e58ef9ed4475403b24cc32d7b93fe5c260301394a48d71c3f73b69c12efd9f3ed0b9020b6a280e0af7ba451874e9ebf89404c2606b96fd78b171c72b3f1e9d66dd995d4f9566657d4fb731a0fa13b9451ea303098d32adda0814a9973efef0a94d868b83d7f11c7b4d10d6d4f4d53a74ffda2f4b86f1c63b4af327812363dcd435ca15059c7504604ffcb1adb8f7cce4d624cae7a89c5f7fd4711e7fc8331ab61eaee95beda56855c6bd706bdb9ac4083ab9163856537ec3b02c2892a29bde8e65fcdda88a046e036af68eb6722e514da4f799fed4b5cef29542837cad1ebbaa6e0f0fcd7622a035d4a7333c2a48f8b7f66aa3ac4f09571a2021a84227b96d3ba466e49ec9050f7e2e79197015bfdf4ec91ebb761f12d037238192972465e7dbddb78187955d892f3d0c0913430622d983849e517149f2463acd07eccce7e2797d74ba6346cbf365b5d86f7034ecaa5a2809824f37e61b424d20542d23a0ac96a87c6c482f4632595dc4d341f1129994c42bcbc5147df3fdf8a9ae21502fa4be4fd0fb0fd3e190792d102c277b49afb6394737e6405b51f78de5de3a5a1a9e99dcfc2437d96f49082e3e7104b0e37d2f4987bc0c4fc8b60448ee0235328677fe27acd9da4e87da7909a2688ec215068528cfdfc7e48c542243e1b0ca3dc93756beca0f55910644c695843a0ea174ad50942b25cbc428d1a3989328d51d2e37ae55d0e70d6aa9466da8b4363f79de73be2950c10f368e1704afdbcedcb3798d27136888fe22251ca2b81881901039b880e0a5b5713c7cb807231f2305aa6e7887696a523e17a8a4336436931ea9932bdd8cc2364dcd2651f3ad1c288d5284f69fd921f6d6b48821301e80081d5d09730cd6bc1110c5911a2984c786024f90516a4dd62735fd1288fba83db2130b4c2848b3024166a6c16a51eaf44b5b3618a07d5f8696cd5cb5c8a1aebf96c84e136fad3cd005a16a7739511cc7c5aff3b18cbaa5d50b93fd6c3403251fc3071a7d0b67c846e860cc04c3157c21238bf29ee94c4f4dd56c3cf8eca41ef58f69c1faae1d7b79a1b7e1e0762937a3f40241cc2abbff8d8713613c8ea861090ef47fe12672577c093d50d96cf689d146e8cb585ce9ab07095b03a491720b3e92310b14b7322ebd676db3e117b1e54b852eaecbe4268fe0632ba3dcb28cbe664b5d4e93267ef20d1691476eb2d4551c78bac816ced0446150ff42dc94706cb68c4e3d21d3bfae94a805e994bf44b1a1172c7334e540c45843a66e5eb047358ddad9087279e4eeec27a87fef68c3b8b01a8f0afdb5a5bd7d7588229a27102a4a748047e072d886e1d5ceb367f815c202dcba78faaa0829a92824f79cc09715f019c6c29d4640d661aa2001f15a2cacc3312336bf2b5b48c356bc425c8de0359858aec592552283773415c79ee06a89ed2fe98450847b19afb17b173af89467b8b8b4e5beeb7433bb89d6dc2740c796734e318ae7df5e1f314657c53b5276a8e250090dd1dd75a98aceedd767d6d563bc08cffa327b75fc3e02f86408b7bd362f4a36a34c1c7851a5bc374475804b2fe73b687b86418c4fd90a713a9dcc6b889b4bf2893bd4f8211560977d59e1445c3b933fb7ca58f7282792ca3af647775d333137662bb5c5f679c980132665e3565893754780f9d34f411a4f411412dcfa4bdec42226db3267f3bb42be748dc43c52d7c7153e805bfa8db88a56d4980695da1029c3ebf770c43ab9fdb601c6555eabf2595713f79426fda797329aed025a6ee64c6f5f07ee6d8a29fd8dbcbe68e470f39ec7761fb4b91a4480cb90309f2a10b57e0ce3fdb15b1f411bf2508c055c3d68bc66726981494f4f7733002a65d7597a58ae964fa7a507a2026c8840cea7dc7e52a7e72e2cb37ef70bd6c40be5dae315cabaa85ff6efade5e4d8da21ef613a219bf2ce081c05e8c92d73d31de1442edbab49a1f8a8f859166b5aa784563cdf74174ae6158fff2a60744c0edbec72ee7c9e447f0c77a48f8546bb42b82cb2d261dff34a5245b659956d5cd5a3144991b5e2186dffebe055d261ae03e877e9730696eae1071f93c8e30e1f52f4fa8ab89114f8e8fe2ee0a283922f161959b7bcf6836ea93ccbd917d1285c7648fbe33974facbc0f8e6704ea61786ab5ea5b274ede13a2504b55be3125c97a4dce8a359014b7f3a4ea6968ee8f7f8c3a5f29206db3e68a6ec275a733448b8c2e791f575f42b49bcc33ff2e36f51789d3cd729087ca117c9e1986b0bc3f46eea788666f07b33e50d19b193e794be9ac73e85d30adcaa1b3f23699691290d1fd17e899819ef074ade324bc78fbf9544b49ab4649250669318f017da3ea0dba6ad2e2d489cd871f9285bcf0abe1847dc12e43f987bbe66d0cfe508b5a777e94f630ffe4c0d09052c1fc2a3fb6280e9e2ed10c2fb750a216859fa3fc4fad71cff7a6f710325758fd2bfd9383504606057f09751361df858ef41e01656737cce98668d668ce8e46cbf247f23359297f44eb259af5476aebc7bc5a438279a8de73ba97848e18149101815577cb91725c0d12579093b8b10167a0f8649244f194fcc90da4bdca2309f2a6027a0521470ea4a7f18464de7cf5b3f4140ea3d9a8aa1ec559f97460f54ec001fa84f12950941a11d435cf76a8f32ba04b1d2dbd878504ecb5668a69878d98e18f07e78e7bd2b5d9bd6dac700d65579a46f8b9b1706e2a57f1"}, {0x108, 0x88, 0x8000, "c310d53e77bc5f9b6ef806917451f4df1b9ef0bd808cf22be36691f20b6d4a69b9c50c3615261287d990bd3343bc88cb48004bd00de64e1d72043d36102e298db6621c483c0ac40774cc065f84fd8629578ac7f33dd0a4fa2ac4cc7ebc98495dbba281150934048fec8e7a7117a258cdb0ff4c9e1c693410a58c72a7bb1949e0a0c3beb241161cbf82823f11f34fb35ac153513c62ff3c1dca0090f782e66ebb7e14855d5ea81f8c335af38572bf0c8233ccd60937b0b7fb2e29b2c3837c138d3b2014d3b0b520c33f08f0114d5042234f190f67e05f6b608a60e6cf8bb4861b4d07113e4cdf86f71c6e1806a305af1ad2065ee453ddc40c"}, {0x1010, 0x105, 0x9b3a, "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"}, {0x78, 0x18a, 0xa700, "ae96197ca681fa6f36955776b19ae25bf7ed0028a3edddc87563d55dfd42ae7f2c42d99f26994e445dabb0c6656daf8fe32a66edb71e1295271abd402dbe359e9e8f3e4db4c2b1796cc995e5ac96a32e15e7bbe4e96516919c88e9a50b93fd35b7bc2e470d"}, {0x28, 0x10a, 0x7, "af3c5c54d53f98578426fabfc6c6475043a6"}, {0x30, 0x117, 0x7fffffff, "d43d5953306c37d3f76ed8c1d9651402a67287c1db9f3794d4c82f749d01"}], 0xffffff02}, 0x0) 06:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x74000000, 0x0, 0x730068, 0xffffffff7ff0bdbe}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) r3 = dup3(r0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000000)) setsockopt$inet_int(r3, 0x0, 0x22, &(0x7f00000000c0)=0x1, 0x4) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x100}, {}, {r1, 0x400}, {r0, 0x10}, {r0, 0x4000}, {r0, 0xb001}], 0x6, 0x7) 06:35:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@sco, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r3 = dup3(r0, r0, 0x80000) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r2], 0xffffffffffffffaf) io_setup(0x0, &(0x7f0000000280)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) io_pgetevents(r4, 0x0, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000480)={0x2, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000080)=0x3ff, 0x4) 06:35:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x7, 0x0, [], &(0x7f0000000000)={0x980913}}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xff, 0x4441) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm], 0x2) 06:35:28 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x84, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x52a000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe2a}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 06:35:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 279.303003] IPVS: ftp: loaded support on port[0] = 21 [ 279.632397] IPVS: ftp: loaded support on port[0] = 21 06:35:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0)={0xffffffffffffffff}, 0x5, {0xa, 0x4e23, 0x2d6, @mcast2, 0x7}}}, 0xfffffffffffffdd3) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x1ff) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x20, 0x9, 0x3, 0x7, 0xfffffffffffffe01, 0xfffffffffffffffc, 0xfb3c, 0x4, 0x7fff, 0x2c3d, 0x0, 0x4, 0x1ff, 0x7, 0x20000000, 0x7, [0xffffffffffffff51, 0x6742ef37]}}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000200, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)) 06:35:29 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x40, 0xb7) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) faccessat(r1, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) 06:35:29 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x4000000014, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000080)={0x3, 0x1}) exit(0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400400, 0x0) write$uinput_user_dev(r2, &(0x7f0000000100)={'syz0\x00', {0x9, 0x7fffffff, 0x80, 0x6}, 0x39, [0x0, 0x2, 0x0, 0x5, 0xe, 0x8, 0xff, 0x8, 0x0, 0x702d30fd, 0x11c, 0x2, 0x8, 0x200, 0x0, 0x1, 0xf957, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x6, 0x407, 0x6, 0x8000, 0x5, 0x1ee, 0x7fff, 0x3, 0x400, 0x8001, 0xf21, 0x6, 0x100000000, 0x200, 0x7, 0x4, 0x8, 0x3374246c, 0x76, 0x38, 0x3, 0x0, 0x4, 0x1, 0x7ff, 0x9, 0x3, 0xffffffffffffff80, 0x8, 0x1, 0x10001, 0x5, 0x7, 0x3, 0x10001, 0xf2, 0x43d, 0x7, 0x4, 0xe2, 0xa, 0x8, 0x4], [0x1, 0x1, 0x9, 0x276, 0x200, 0x6, 0x7, 0xd98, 0x6, 0x7, 0x1, 0x1ff, 0x3, 0x48, 0x9, 0x1000, 0x8, 0x7, 0x0, 0x7, 0x8af, 0x2275, 0x80000001, 0x3, 0x1ff, 0x77, 0xfffffffffffffff7, 0x9, 0x3, 0x4, 0x244a0000000, 0x1, 0x2, 0x1ff, 0x5, 0x0, 0x2, 0x6, 0x3, 0x5, 0x7f, 0x6, 0x1, 0x10000, 0x2, 0x1f, 0x3f, 0x5, 0x101, 0x1ff, 0x1000, 0x0, 0x6, 0x7f, 0xfffffffffffffffd, 0x5, 0xfffffffffffff001, 0x101, 0xffffffffffffff7f, 0xe, 0x2, 0x7, 0x100000000, 0x7], [0x1000, 0xdb, 0x100000001, 0x1, 0x10001, 0x2, 0x55, 0x76c, 0x43f, 0x9, 0x5, 0x5, 0x4, 0x726, 0x6, 0x1000, 0x4, 0xf364, 0x7d, 0x20, 0xb0e, 0x3ff, 0x12, 0x2, 0x400, 0xff33, 0x7, 0xd0, 0x4, 0x76, 0x1, 0x0, 0x7, 0x1ff, 0x80000000, 0xb6d2, 0xffff, 0xffffffff, 0x2, 0x7fffffff, 0x5, 0x7, 0x5, 0x2ba, 0x9, 0x1cb2eca0, 0xad, 0x2, 0xfffffffffffffeff, 0x5, 0x57e, 0x8, 0x7fffffff, 0x5, 0x2, 0xffffffff, 0x457a, 0x4, 0xc4, 0x800, 0x81, 0x100, 0x8, 0xf3], [0xfffffffffffffff8, 0x5, 0x3f, 0x0, 0xe17, 0xee, 0x400, 0x3, 0x2, 0xffff, 0x80000000, 0x1, 0x7fffffff, 0xfffffffffffffffc, 0x0, 0x7, 0xacb, 0x40, 0x1000, 0xef40, 0x3, 0x7fffffff, 0x6, 0x5, 0x0, 0x9, 0x1, 0xfffffffffffffffe, 0x6, 0x9, 0x1, 0x51, 0x7, 0x8, 0x2, 0x7, 0x80, 0x200, 0x7fffffff, 0x9, 0x1, 0xb1, 0x7, 0x7, 0x8000, 0x4, 0x1, 0x9, 0x81, 0x9f2, 0x2fe, 0x6, 0x7, 0xc6a, 0x1, 0x80000000, 0x1d61, 0xbb82000000000000, 0x6, 0x7f, 0x5, 0x6133, 0x6, 0x100]}, 0x45c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 06:35:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:29 executing program 0: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) poll(&(0x7f0000000400), 0x0, 0x400007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:35:29 executing program 5: r0 = socket$inet(0x2, 0x7, 0x1) r1 = getpid() sched_setaffinity(r1, 0xfffffffffffffeed, &(0x7f0000000140)=0x4000400000000a) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000500)={0x3, {0x10000, 0x0, 0x0, 0x1ff, 0x1f}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x7f, 0xfa00, {0x0, &(0x7f0000000280), 0x106, 0x101b}}, 0x20) r5 = accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x5fd) getitimer(0x2, &(0x7f0000000380)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000240)='hybla\x00', 0x6) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000540)={0x2, r4}) getsockopt$inet6_tcp_int(r6, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000580)=0x2, 0x4) sendto$inet6(r7, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xf5010000, @empty={[0xe00000030000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32040000, 0xd9050000]}}, 0x1c) r8 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) setns(r3, 0x100800004000001) tkill(r8, 0x401104000000016) ptrace$getenv(0x4201, r8, 0x4, &(0x7f0000000340)) userfaultfd(0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000003c0)={0x2, 0x7, 0x0, 0x101, 0x32b6dfb6, 0x6}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x9c, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0xbc72, @mcast1, 0xfffffffffffffffd}, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x20}, 0x9}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @multicast2}, 0xee}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x7f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000180)={r9}, &(0x7f0000000300)=0x8) 06:35:29 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x40, 0xb7) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) faccessat(r1, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) 06:35:29 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r2, &(0x7f0000000100)="86", 0x1, 0xffffffffffffffff, &(0x7f0000000080)=@nl=@proc, 0x80) recvfrom(r2, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) tkill(r0, 0x1000000000016) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x400000) ioctl$TCSBRKP(r3, 0x5425, 0xff) 06:35:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:29 executing program 5: restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) semget$private(0x0, 0x20000000107, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x1f, 0x1800}], 0x1) pause() clock_gettime(0x0, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) tkill(r0, 0x15) 06:35:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x200, "af5edbe768028fab4e44a15ae3a05a44d82701719268a0124b777ca768e99eadf51b094057ae87d2cfed193cddb8b7bb807426408f7eb37b97fecd4afe9cfd1e885da7c186ac2668a853def84927a7778b7d2a2101746522d0ca56cf75aed1caf2e202dcffc5d223c0c8ab507a53fe39c1ee18e882bda782e718e7774a23cc3dd5264b16999e2425d78f2d58de3ed2fd31b85596f59cf22ae85aeb8e42e0873fdc2d4c09524faea3500ac13ef282a6fcb0b3203c0b5069e505f9fef599cb7fbc633c54b3c2a04ba189b7aee79f6b28afa63967ba671deb531e59c369a16a32ba054d6c12588f1ba8031ced16639c7ff9b74e5470724b862d4a828bd5e4e483f7", 0x30, 0x2, 0x7, 0x1aaccb98, 0x0, 0x0, 0x6}, r2}}, 0x128) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f0000000080)='ip6tnl0\x00') 06:35:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.origin\x00') futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000540)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getgroups(0x3, &(0x7f00000003c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x5, &(0x7f0000000400)=[0xee01, 0xee00, 0xee01, 0xee01, 0x0]) r7 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040002000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r7, @ANYBLOB="10000600000000002000020000000000"], 0x6c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000005c0)=ANY=[@ANYBLOB="06000000fdb6111a0000b6f35f2d947f0000000000009b480000000000000000ba51d24edb973df527ccb517ad30d2925db514cc483f185a5399b0169edeff5398cb0223a24de79b13c690a120a9dfe712d507ba2b43cb1bcbc304cbe707a91f83d1487f90dd4f1b5fc0b83af7194fa5dc9849d3b7455df64d11afb4708e18140451724fc0c63d27e2e29d2ffc478934fa68b82c9a6818136d05b18562982c9fdb533680366338e2357e5bdaf42149d58f2e892ebec22b54420f258149783674ce24ee0c2c88942ddc0619ebdd"]) 06:35:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r2 = socket$inet(0x2, 0x3, 0x2) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000840), 0x4) dup2(r1, r2) 06:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000002380)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000002400)) getpeername$packet(r0, &(0x7f0000002440), &(0x7f0000002480)=0x14) recvmsg$kcm(r0, &(0x7f0000002800)={&(0x7f00000024c0)=@xdp, 0x80, &(0x7f0000002780)=[{&(0x7f0000002540)=""/227, 0xe3}, {&(0x7f0000006cc0)=""/4096, 0x1000}, {&(0x7f0000002640)=""/57, 0x39}, {&(0x7f0000002680)=""/251, 0xfb}], 0x4, &(0x7f00000027c0)=""/18, 0x12}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002880)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002900)=0xfffffea3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000001540), 0xc, &(0x7f0000002ac0)={&(0x7f00000016c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000400)) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r3) sendmsg$rds(r4, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) 06:35:30 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/98, 0x62) 06:35:30 executing program 0: socketpair$unix(0x1, 0x100000005, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x1, 0xfffffffffffffffd, 0x4, {}, 0x8, 0xab59}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) rt_sigpending(&(0x7f0000000200), 0xc00480e59fe7c35a) 06:35:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r2 = socket$inet(0x2, 0x3, 0x2) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000840), 0x4) dup2(r1, r2) 06:35:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x4000000001}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x20, @loopback, 0x5}, {0xa, 0x4e22, 0xfff9, @ipv4={[], [], @empty}, 0x5}, 0x2, [0x8, 0x3, 0xfffffffffffffff8, 0x9, 0x9, 0x3, 0x3, 0x800]}, 0x5c) close(r0) 06:35:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:30 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280538dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 06:35:30 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket(0x40000000015, 0x805, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:31 executing program 3: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000200)=0x14) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) r1 = syz_open_procfs(r0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d070c6ccae6ff42274af94d30fce8836ff9d00bdd") socket$inet(0x2, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x730200) 06:35:31 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280538dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 06:35:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80c900) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) socket$unix(0x1, 0x7, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r2 = dup2(r0, r1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) read$FUSE(r2, 0x0, 0x0) 06:35:31 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket(0x40000000015, 0x805, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:31 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) 06:35:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40000000ba) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) sysfs$3(0x3) 06:35:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:31 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) clock_gettime(0x9, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write(r0, &(0x7f00000010c0)="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", 0x1000) pselect6(0x40, &(0x7f0000000380)={0xfff, 0x5, 0x56, 0x200, 0x80, 0xb0b, 0x200, 0x6}, &(0x7f00000003c0)={0xc595, 0x800, 0x9, 0x3622070c, 0x5, 0xf50b, 0x9, 0x1}, &(0x7f0000000480)={0xad, 0x6, 0x80, 0x800, 0x0, 0x5, 0x3, 0x7}, &(0x7f0000000500)={r2, r3+10000000}, &(0x7f0000000580)={&(0x7f0000000540)={0x7}, 0x8}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x400, 0x10e) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 06:35:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000004c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10100, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x0, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000500)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f00006dbffc), 0xff6e) bind$inet(r2, &(0x7f0000000840)={0x2, 0x7, @multicast1}, 0xff1e) sendto$inet(0xffffffffffffffff, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback, [0xd00000]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80), 0x0, 0x0, &(0x7f0000004540)={0x77359400}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) 06:35:31 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\n', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) write(r0, &(0x7f0000000ec0)="89", 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'team0\x00', {0x2, 0x2, @loopback}}) 06:35:31 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x100, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4096, 0xfffffe6d}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="4774902912b6c47ea3680ee7b71e4870e5b5928b72b5577830849b5c363c47b5cae461550a2ed3526e35c8821db7a106d22c15e10babdc3e88299dfbc13ae6c71f2797b7cf8b29cbfafa99d43762f0395d4bd4c415283309555410cbd48a88876d3ad209da2d7cee1c726119f43128491fb297d1d5c1e8", 0x77) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 06:35:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x10302) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req3={0x200, 0x0, 0x6a, 0x98b, 0x9, 0x1, 0x8}, 0x1c) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r1, 0x3, 0x4, r1}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r2, &(0x7f0000000240)={0x7, 0x47, 0x1000000000002}, 0xfffffdb7) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f00000002c0)={0x0, 0x8, 0x400, 0x6}) clone(0x2102101ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="00200014"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 06:35:31 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000300)={@mcast1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, 0x0) syz_execute_func(&(0x7f0000000040)="41a8064483300045d33740db83bb690000f2a764263e4f9942c0d2690f9f5c2b0065410ff62d6556666666400f669507000000") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x7, 0x2}}) syz_extract_tcp_res(&(0x7f0000000340), 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r2}, 0x14) perf_event_open(&(0x7f0000000180)={0x0, 0x369, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 06:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xffffffff00000001) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x1f, 0x9f1, 0x9, [], &(0x7f0000000040)=0x80000001}) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0xa0) 06:35:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x0, @addr=0x8001}, "d055474b7671fc1c869bb71bbc2a5b0204c00f64ea016436e6623d69218249be", 0x1}) 06:35:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r5 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x3, 0x3, 0x2, 0x2, {0xa, 0x4e23, 0x4, @mcast2, 0x1}}}, 0xfe01) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000240)=0x101) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1_to_bond\x00'}, 0x18) r8 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x8002) ioctl$VT_RESIZE(r8, 0x5609, &(0x7f0000000200)={0x3, 0x2, 0x3f}) setsockopt$sock_timeval(r3, 0x1, 0x2e, &(0x7f0000000100), 0x10) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) 06:35:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040), 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 282.297809] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 282.461676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:35:32 executing program 0: r0 = socket$inet(0x2, 0x7, 0x7) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x401, 0x4800) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000040)={{0x7, 0x5, 0x6, 0x1, '\x00', 0xa1c8}, 0x1, [0x76, 0x1, 0x1, 0x7fffffff, 0x5, 0xa541, 0x400, 0xb7e, 0x5de, 0x76eb7cc7, 0x78be, 0x5, 0xef19, 0x4, 0x401, 0xffff, 0x3, 0x10000, 0x6, 0x5, 0x5, 0xfffffffffffffff8, 0x3, 0x100000000, 0xdec, 0x1, 0x1, 0x5, 0x40, 0x3, 0x8c7, 0x7ff, 0x9, 0x40, 0xa1, 0x7f, 0xbe, 0x7fff, 0x80, 0x3, 0x1, 0x7f, 0x800, 0x4, 0x1, 0x1, 0x7, 0x7, 0x1, 0x4e, 0x4, 0x6, 0x400, 0x46bc, 0xfff, 0x5, 0x7, 0x4d4, 0x400, 0x100000001, 0x800, 0x1, 0x9, 0x4, 0x3, 0xffffffffffff7fff, 0x3, 0x400, 0x1, 0x7bd9, 0x9, 0x7ff, 0x2, 0x2, 0x3ff, 0x2, 0x1000, 0x1, 0x5, 0x6ab, 0xcde, 0x7fff, 0xb3, 0x7, 0x4, 0x78, 0x8, 0x0, 0x9, 0xffffffff, 0x6, 0x1, 0x1, 0x8, 0x3ff, 0x5, 0x6, 0x4, 0x2, 0xfffffffffffffffe, 0x8000, 0x400, 0x7f, 0xfff, 0x7, 0x6, 0x8, 0x4, 0x0, 0x80000000, 0x80000001, 0x6, 0x8000, 0x40, 0x7f, 0x0, 0x101, 0x3, 0x4, 0x5, 0xfffffffffffffff9, 0xffff, 0x8001, 0x0, 0x5, 0x0, 0x80, 0xd23], {0x0, 0x989680}}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000600)={0x8, 0xdfed}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000640)={{0x3, @name="01e6a2ec17450d7e971e604cb6feb56e1eba935d5bdf81ff6fb1ac6e8dce0316"}, 0x8, 0x2, 0x6d11}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000680)={{0x2298, 0xb8, 0x5, 0x2c7, 0x8, 0x9736}, 0x10000, 0x0, 0x7, 0x675, 0x80000000, "6de3ed2e75cd0698f8f2eb5281e233123fb24e6bf34592bca66316421362337d6a7016eb4207a555dfaa75e591caa8ab30d2e2fa1ed682db2bc9feb7986a536bc43a78f0bb8510b2ae6e44d64b9f703da8b4efd140fb017e84ae9f9e2177e9fdcd3945600209a60cdb3d2219d3dbefe66ca01f26574d7f835dd2f6e95d444da5"}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000740)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000840)={0x10, 0x30, 0xfa00, {&(0x7f0000000780), 0x3, {0xa, 0x4e20, 0xee, @loopback, 0x4}, r2}}, 0x38) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000880)="c527084ce6b8041246b2559dd8982d89", 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000900)={0x1, 0x10, 0xfa00, {&(0x7f00000008c0), r2}}, 0x18) r3 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0xffffffffffffffff) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0)=0x0, &(0x7f0000000d00)) fcntl$getownex(r0, 0x10, &(0x7f0000000d40)={0x0, 0x0}) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() sendmsg$unix(r1, &(0x7f0000000ec0)={&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000009c0)="69fe4dd9dec94cdbb87ee76d0f7f84610a387685f9a3ee573936f8a4b2919aba35285254decc40abb2cbf1582129eed0568b19bd7125e3a3f41c7e1a7ccc25a6c604140637a891151cb3ec1b561c663a3d8a495fdcfdae7eeca66ed995dac9d436e6bef0fcf508c6efe8f873732546dc4a363333cd02721e6c4b31f6ecef2c97ec5da9f196cda3d805fcec5afaf78cf51988e16752db41cb1a1acafb7f7914c0fbc9fdd9013cee5e53b821a534fdc0f09c638507c00239db0a43e94ac72da0", 0xbf}, {&(0x7f0000000a80)="cf9eb30df702bba41c8fd05c26dc7af2405b4718963c208ffcb3dbbb32c03e3cddae34f77484bba2206e972e6fa93fed9905fcc8aec278e48fc9652372d79d655e214cf19feb22aee6b315f6ee81eb20c14f0c2c9145988086be39f402978da74430cd171b6850c6303fbd84256ad252204729b0614789275944655ff338ccdee3bd0892d84cdac2a3d74a9062ffef01f690", 0x92}], 0x2, &(0x7f0000000e40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0, r1]}], 0x68}, 0x4000005) sendto(r0, &(0x7f0000000f00)="8320c897dfa487f02b763556a610ae48fdb9165461ad68d86867a1cd184bb8ba75f440226dfe1a796756db2d015555429475353d13e178c62a6653a3eb45cd40fb4c49433f", 0x45, 0x1, 0x0, 0x0) r9 = openat(r0, &(0x7f0000000f80)='./file0\x00', 0x200000, 0x1dc) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000fc0)={r9, 0x40, 0x401, "76e7ec0f5a3122655a4597f1f7673b627309bed7cae2f613c8fddac6c8c459bee5593c26c38787e1d0a42c1dddc6089bc1759b4183558ee4759ba32d348933ecb0a9ccd0a35049b8a3bf056153339886461e5c049c97b7fd1752c8aacb9a"}) kcmp$KCMP_EPOLL_TFD(r6, r3, 0x7, r9, &(0x7f0000001040)={r9, r0, 0x8000}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000001080)=[@mss={0x2, 0x6}, @sack_perm, @mss={0x2, 0x8}, @timestamp, @window={0x3, 0x1, 0x1d3}, @timestamp, @sack_perm, @timestamp, @timestamp], 0x9) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f0000001100)) r10 = open(&(0x7f0000001140)='./file0\x00', 0x40000, 0x50) ioctl$VT_ACTIVATE(r10, 0x5606, 0x1) getsockopt$inet_sctp_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000001180), &(0x7f00000011c0)=0x8) ioctl$DRM_IOCTL_RES_CTX(r10, 0xc0106426, &(0x7f0000001240)={0x4, &(0x7f0000001200)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001340)={r11, &(0x7f0000001280)=""/186}) 06:35:32 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x128, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x4000363, 0x0) [ 283.085151] netlink: 'syz-executor3': attribute type 1 has an invalid length. 06:35:32 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") fallocate(r0, 0x8, 0x8, 0x5) getdents(r0, &(0x7f0000000080)=""/162, 0xa2) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0x10, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0xaa54, {{0xa, 0x4e22, 0xfffffffffffffff7, @mcast2, 0x3}}}, 0x88) [ 283.171927] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.181427] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 06:35:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040), 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80004) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000180)={0x0, "6edc6c3fee0fe875c309c38854642ec37751f99ccf4a6c8e8e71f05768b5c9c5"}) 06:35:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x800, &(0x7f0000000100)='cgroup@%:\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fchownat(r2, &(0x7f0000000180)='./file1\x00', r4, r5, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000003c0)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x0, 0x278, 0x110, 0x418, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x5, &(0x7f0000000440), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xa, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@local, @icmp_id=0x66, @port=0x4e21}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1, 0x6e}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d2, 0x9, 0x0, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@dev={0xfe, 0x80, [], 0x10}, @ipv4=@remote, @gre_key=0x28000000000, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x2c, 0x400, 0x5, 0x0, 0x100000001, @mcast2, @loopback, @ipv4={[], [], @empty}, [0xff, 0xff, 0xff, 0xffffffff], [0xff0000ff, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff], 0x41, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6, @ipv6=@remote, @gre_key=0x81, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv4=@empty, @ipv6=@mcast2, @port=0x4e20, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) fsetxattr$security_evm(r3, &(0x7f0000000b80)='security.evm\x00', &(0x7f0000000bc0)=@md5={0x1, "d55edd687db80f49662262a86c46b617"}, 0x11, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c40)={r1, 0x28, &(0x7f0000000c00)}, 0x10) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000cc0)={0x2, &(0x7f0000000c80)=[{0x27f26f6c, 0xffffffffffffffff, 0x0, 0xff}, {0x98, 0x0, 0x4, 0x4}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000d00)={@local, 0x7c, 0x0, 0x1, 0xf, 0xea, 0xfffffffffffff214, 0x399}, 0x20) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000d40)={0x0, 0x184}) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000d80)=@dstopts={0x0, 0x2, [], [@jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000dc0)={0x7, "cd017fb61e0d02cd688d6513572a8e124152fad5aa9e49bd5a4a2b7208f16e23", 0x2c0, 0x97, 0x7, 0xe, 0x2}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000e40)={{0x0, @local, 0x4e22, 0x0, 'sh\x00', 0x2, 0x2, 0x7f}, {@multicast2, 0x4e22, 0x10004, 0x10000, 0x8, 0x9}}, 0x44) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000f00)={&(0x7f0000000ec0)=[0x7, 0xfffffffffffffff8, 0x6, 0x7, 0x8, 0x1, 0xffffffff, 0xff, 0x2], 0x9, 0x5f9e, 0x287, 0x800, 0x9, 0x49, {0x3, 0x401, 0x1, 0x5, 0x4eab, 0x3, 0x4, 0x7, 0x5, 0x2, 0x2, 0x1, 0x38c02b07, 0xef5c, "800a25144241ecbe9b25d0153362919060ca6a27baf85e692eb0b9f2339352d4"}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000f80)={0x0, 0x200000}, &(0x7f0000000fc0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001000)={0x6, 0x8003, 0x4, 0xffff, r7}, 0x10) sync_file_range(r6, 0x80, 0x6, 0x5) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000001040)) ioctl$BLKPG(r1, 0x1269, &(0x7f0000001200)={0x5, 0x64b7, 0xa5, &(0x7f0000001140)="a2323189e7c50d2fccf0f0dccace17d7a51c7c9cf08d912f1789e2dbe8b3fa3285b37ce95fafb20060166d2c8b6bdef537de103929dd168e3616416fead51b2727c5ed256db203245fcbb40f421ec1225c5f9d347fea07229132617e02b4d96aa17dfdbb7278e067b0ba2d1cf59f93448510b835be927db4ec30d1364b2dc38263a8299e227d86f3c83cf8ef0824cd9dd277678595555c9664f607073056cee1061335fb89"}) socket$bt_hidp(0x1f, 0x3, 0x6) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) r8 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000001300)=r8) 06:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x0, @addr=0x8001}, "d055474b7671fc1c869bb71bbc2a5b0204c00f64ea016436e6623d69218249be", 0x1}) 06:35:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video37\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @rand_addr=0x7b50}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="5f56c1106fb6b1ff5ff1c04bcf2b5a0192cb85f0677e539eb7738a2bf30b8544bce0b53ce7254e3f14b8ff6d455fae9234d2c6e54cde1b1d8f1574e5b4fd02642241585065", 0x45}, {&(0x7f00000001c0)="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", 0xfa}, {&(0x7f0000000380)="00b8acf7faa2ed022714da955561f3a2a58783c25968e408f0743205b67aaa19fa09ab13a5074514915948ae74de204456935569fe954f86dffbb3bfbc6d03d12eda43ce2ff486dd89b11c8a9e35f1d66642fcdbd711a460c229f5be7e62a6c62f4be8ca9c9eb3d253e97bbfbf2905bd99bf0d3517a285993dcc6781e0915956dd1c049f0f0e1b36a797d8cb1d3cb323077a89bcd485d8d92356241c43c98b5247e780330858618b82758f", 0xab}, {&(0x7f0000000440)="5107374bac99d48e2cc24f84a832f6593c0cc311f24e8e433fcd152898f9b00ecf0153780d01425db61c120a9f7def84db2c6ff565c95cec54c864c542143a9cb52f79e9c3f9c8dc9f5672ad9f9e428c9d9c77e79e2bb5df17603086eb4f534f712f3e77950ab96dd885a36c74315665d0a953a4e67483a5370f63f106fd8ba6e1296c98c11e9ed1fb509ad5162963b0c5469396a70d696cdaae3472308686a2bae2ec4c69584315a883e0edd45de2ef9bd1a3606ae43b6398d09bfb3466e091d0a7b3285215172f3cc3890ce8afe097212289", 0xd3}, {&(0x7f00000006c0)="59ea5805a7d10ba1ba03a7550999ff70c7c586e1911048e0be5c27291278e65e0b893d808c7d834415600ef68e0e68b64cf2163bdf4ce65431120d502626d5c306b89d2ce02e3065d8aedb8194f09f4bd7100e5619331d8852bb560ff7e16b1b7c0ec604ed2863c62f912be9ba75ce58eed21c3b43a4dcc3e7dc61dfeb3c9f85e483eab302adbf823086c31b5cfc6756c6cf5146023dab6c5f913f5520cc03c201add3cfb88b191a2bd3129cdd05fcf42efe4e27bc34eb7eb1b8b2bd72087c1c28e4d4e5251bc893f4be00c95f7f80cc8525b1d6d0d64f50c2f34eba9a984364fb3018d098ba82", 0xe7}, {&(0x7f00000007c0)="9140582723c44c1f6c8845ce01eae08babcab15f3bf71d5c44cd1dd2ba5d8e00db78b6de6a967da87137005a90c80ebed5d5304c682f644da30f93ae9ae716b0338d6b0e54be70b0e9ffa9823c02a6bb263d4176d80455ffc46a255b0ca57d36cfa710345bec668b52daf848b011f63104b99e9990ae59f347b5edf2fe3bc406de5e89809e3fa054e8e95b1244a78fbbe372d03ba9d6b0505e9fb0d2c0219739e4992a97d6741411463a38abdfb6dc6d93862d4f4bf69a059d666f9b365c7b2e9393cd2ece4520b8c9e6da5708089f07ff829243cf", 0xd5}, {&(0x7f0000000900)="c7b3edfe48251b67e72ba6360245f8c83b4693c4b90a1f915a78b1feab36ac9d86e25cbc25a29f34228c3130a2fcd2d3b6bc3d0cebd98e907fe5e53f9ca669842fcf7a4bcc8c91c2b51763727ddac818addfa333fb1e0d53466e0e5decd3025757a6a931e1166bc9a1c1219aa5ab450cd183fc670c7dd7b181d7eed6f28f21088185", 0x82}, {&(0x7f0000002500)="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", 0x1000}], 0x8, &(0x7f0000003500)=[{0x88, 0x18f, 0x0, "bcb24db3b312a6b434402c39300d72a817d7d61ce9d8d8761b6371f2f120e9270ba30be8d604d6f8f99ff426ae456b692895e763ab7e2580844fa88712b09a7f0c248781da8dd7d5e8f3592cf36c22d10bda391d0dfc18a70e63758da019fae744ab3b0a6cd0b41606a6c5037abecddf940cdf0631"}, {0xa8, 0x84, 0x200000000, "7913ecfdc62eaaef69c62d8e6140c4165028192324c9baafe1c928d0a7e05739205010d2f5605ecb8b14bcc3e18de326e8bbd6124252d77b5264452d4bda58255279c1080c927404f2674e5e1ac7271f20e13525b11dfc06d5454a3bc5727613aa53526138beb74bbf366f3b174308ede0af21c6d004b06f4f2265ed56f5b110a551bb6dc39661d51dee69f83bad0e7b85bf1a6df322"}, {0x28, 0x29, 0x771949fd, "c1e84c047ed6b8a7c95253807cc7ddb764f9f88717"}, {0x1010, 0x114, 0xe289, "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"}, {0x18, 0x13f, 0x0, "96"}, {0xa0, 0x109, 0x3, "3e21ad32c45ce335bd70a18f974701e2bd79d4901eb48e74d6916a12611bb063fb731297b50dd1052c27075ba708961f70903c9287301a5c25001ba14b6647a6453518bfc2428426eafa798c899bbeeb5f45486caaddf7e57c8ced834f9f5945dba46fd7d2199e5c59f73850082c0188c80356c8ccc60c67099b9539c55a55892103bcb77937a197ec2c53"}, {0x18, 0x100, 0x9, "18b04a2580aeaa"}, {0xc8, 0x10d, 0xffffffffffffff81, "becd6a13f8a32d0c322728edb5e6e22bf2abb580697a21d202be36a760ccb19ed0745e94b58afb945a8060ad9412f779af70fa2fd39eaa87075ca71103510fabde0246f0d54b727f5bd98d0df3719d5fd47d3af37ecdb1010a41c4fdfeff89d50e8bb353e4a6b7616f349e1f999f5abcc1896d96303f0e6af6d81f11c5aa58ffda4d9b216bb1b84942577d3dea2f583688053ce99b14d6dc476580fbe1daf4c01a286442b5a5e2e7e327aa9db88a23becabea1"}, {0xf8, 0x10a, 0x1200000000000, "874facd3d62902cc474dafaf2f8f51d37b6d32b854da3b7b075b28758819e3e16e72130f51b9348a033e98c362524db5dc699c46a6893ef1eea6b6df5e7b516680820f3d0d23c75f1f3550769a4f7033091c28792287e624fd82c6d6cc48429f4c02dab8963c4a6f87247ec64f26d854e58bd0b0c809df7e330b1fdff787bfab41cbb9738db1cac3269288cd32d16a011e93dbe042ea13a136823168a548a74c775accd91b6f47a55ff7a88da73c0cdbf34cc92ed12a07442000acb7e77678ecb38937385dd28cf9c2da91bcd1993a9ef04ad59ded41acd17850fb4cc38be93aaf"}], 0x13f8, 0x4}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x6e) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge_slave_1\x00', 0x200}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 06:35:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sysfs$3(0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e00000000000000000000000000a000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 06:35:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) msgget(0xffffffffffffffff, 0x24) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}, {{&(0x7f0000000480)=@in6={0x2, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000028c0)}}], 0x2, 0x4c8c0) 06:35:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040), 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:33 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x16b, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0x48, &(0x7f00001a7f05)=""/251}, 0x48) [ 283.574624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:35:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) lookup_dcookie(0x4, &(0x7f0000000c40)=""/183, 0xb7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0xffffff95) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000800)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x125001, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x1, 0x842, 0x1b00000000000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000008c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x38000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000980)=@sha1={0x1, "09e2e01d1880d1ec09aa0bd17e8ee01b954d4220"}, 0x15, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000004c0), &(0x7f00000000c0)=0x4) 06:35:33 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)=""/254, &(0x7f0000000600)=0xfe) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in6, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@nfc_llcp, &(0x7f0000000640)=0x80) io_setup(0x0, &(0x7f0000000200)) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000400)="1ffd69a33afe7a74992f930d14ae30c5b055c688d854f99408860d2aaa2336b3243feed2642ca65cb3dc800eed76da752d5d283976d21b9efd0cb43dfb46972e32204698097fda302eefa267b735b1051ee9ed03faf85d26e35106cc99eb9d14c5bc8c5cb23f8f12fa546333fe9f35e2a833b889fdde028cf69b", 0x7a, 0x0, 0x0, 0x2}, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffe0f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) 06:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="f5e6c34f547f44d7eeaf1d0a2dc9a8bfc008e3459fe08224a5ff8b27c54a259e88e7902a89fcec5ac6f019ae1650019ba718b1a74a2e5f22d6d63283b6ead40b5fd38135"]) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000004000), 0x129b) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, 0x1}, 0x13) read$FUSE(r0, &(0x7f0000008000), 0x139f) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000180)=@in={0x2, 0x4e24}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000780)}], 0x1}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x2e) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000140)=""/56) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000001680)=""/236) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000040)={0x9, 0x3, 0x0, 0x1000000008}) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000003c0)=""/74) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000040)=0x100000001, 0x4) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) write$FUSE_OPEN(r0, &(0x7f00000004c0)={0xfffffffffffffe63, 0x1, 0x3}, 0x20) 06:35:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="2a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getsockopt$packet_buf(r3, 0x111, 0x2, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 06:35:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept(r1, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x80) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) accept4$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) accept4$packet(r2, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14, 0x800) recvmmsg(r1, &(0x7f0000007d40)=[{{&(0x7f0000000800)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000980)=""/42, 0x2a}, {&(0x7f00000009c0)=""/19, 0x13}], 0x3, &(0x7f0000000a40)=""/5, 0x5, 0x9}, 0x6}, {{&(0x7f0000000a80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b00)=""/50, 0x32}, {&(0x7f0000000b40)=""/248, 0xf8}, {&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/35, 0x23}], 0x4, &(0x7f0000000dc0)=""/182, 0xb6, 0x2}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/220, 0xdc}, {&(0x7f0000000f80)=""/109, 0x6d}, {&(0x7f0000001000)=""/184, 0xb8}, {&(0x7f00000010c0)=""/181, 0xb5}, {&(0x7f0000001180)}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x7, &(0x7f0000002280)=""/130, 0x82, 0x3}, 0x7f}, {{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000002340)=""/99, 0x63}, {&(0x7f00000023c0)=""/250, 0xfa}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/181, 0xb5}, {&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/215, 0xd7}, {&(0x7f0000004680)=""/4, 0x4}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x8, &(0x7f0000005740)=""/111, 0x6f, 0x40}, 0x3}, {{&(0x7f00000057c0)=@generic, 0x80, &(0x7f0000006840)=[{&(0x7f0000005840)=""/4096, 0x1000}], 0x1, &(0x7f0000006880)=""/34, 0x22, 0x401}, 0x2}, {{&(0x7f00000068c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006940)=""/88, 0x58}, {&(0x7f00000069c0)=""/166, 0xa6}, {&(0x7f0000006a80)=""/57, 0x39}, {&(0x7f0000006ac0)=""/100, 0x64}, {&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/229, 0xe5}, {&(0x7f0000007c40)=""/87, 0x57}], 0x7, 0x0, 0x0, 0x6}, 0x2}], 0x6, 0x20, &(0x7f0000007ec0)={0x77359400}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000007f00)={0x0, @remote, @dev}, &(0x7f0000007f40)=0xc) getpeername$packet(r2, &(0x7f0000008040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008080)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000091c0)={@loopback, @broadcast, 0x0}, &(0x7f0000009200)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000009240)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000009340)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009380)={'veth1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000098c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009880)={&(0x7f00000093c0)={0x4b0, r3, 0x203, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x10c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x8, 0x8, 0x7}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xfffffffffffff25d, 0x5, 0xffffffffffffffa6, 0x1}, {0x3, 0x6, 0x1f, 0x80000001}, {0xfffffffffffffff9, 0x2, 0x381, 0x3}]}}}]}}, {{0x8, 0x1, r9}, {0x12c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x23}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xc8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe3d}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x61}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r16}}}]}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400000000003, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x805c4d65, &(0x7f0000000000)) 06:35:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x10, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:33 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x244000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc8, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0xfff, 0x8209, 0x77b0, 0x1f, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r2, 0x883a, 0x7fffffff}, &(0x7f0000000440)=0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x6, 0x82) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000480)=r4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x26, 0x5, 0x6, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100)={0x7, 0x0, 0x8, 0x2}, 0x8) 06:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="f5e6c34f547f44d7eeaf1d0a2dc9a8bfc008e3459fe08224a5ff8b27c54a259e88e7902a89fcec5ac6f019ae1650019ba718b1a74a2e5f22d6d63283b6ead40b5fd38135"]) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000004000), 0x129b) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, 0x1}, 0x13) read$FUSE(r0, &(0x7f0000008000), 0x139f) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000180)=@in={0x2, 0x4e24}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000780)}], 0x1}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x2e) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000140)=""/56) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000001680)=""/236) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000040)={0x9, 0x3, 0x0, 0x1000000008}) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000003c0)=""/74) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000040)=0x100000001, 0x4) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) write$FUSE_OPEN(r0, &(0x7f00000004c0)={0xfffffffffffffe63, 0x1, 0x3}, 0x20) 06:35:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x10, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:34 executing program 4: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400974f00000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400020000745900000000000000edffffff0001"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x44000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000001c0)={0x16, 0x7, 0x303b, 0x100000001, 0x2288, {0x84, 0xd6}}) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924c1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000080)=""/53, &(0x7f00000000c0)=0x35) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:35:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x10, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x244000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc8, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0xfff, 0x8209, 0x77b0, 0x1f, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r2, 0x883a, 0x7fffffff}, &(0x7f0000000440)=0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x6, 0x82) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000480)=r4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x26, 0x5, 0x6, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100)={0x7, 0x0, 0x8, 0x2}, 0x8) 06:35:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) lookup_dcookie(0x4, &(0x7f0000000c40)=""/183, 0xb7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0xffffff95) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000800)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x125001, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x1, 0x842, 0x1b00000000000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000008c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x38000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000980)=@sha1={0x1, "09e2e01d1880d1ec09aa0bd17e8ee01b954d4220"}, 0x15, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000004c0), &(0x7f00000000c0)=0x4) 06:35:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x339) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@remote, @loopback, @local, 0x2, 0x2, 0x7, 0x400, 0x400, 0x40, r3}) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x401, 0x9]) r4 = socket$inet6(0xa, 0x80003, 0xff) close(r4) 06:35:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) finit_module(r2, &(0x7f0000000000)='wlan1&\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r4) 06:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)={0x3f, 0xc, [0x81, 0x9, 0x5]}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0x9, 0x8, {0x53, 0x3, 0x2, {0x200000002000, 0x7}, {0x2, 0x3ff}, @ramp={0x6, 0xfffffffffffffffb, {0x2d1, 0xa12, 0x6, 0x6}}}, {0x55, 0xffffffffffffffe0, 0x7, {0x9, 0xdba}, {0xfff8000000000000, 0x3}, @const={0x3, {0x200, 0x81, 0x1e5, 0xffffffffffffffff}}}}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_udp_int(r3, 0x11, 0x64, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:35:34 executing program 3: futex(&(0x7f0000000200), 0x3, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffff, 0x36001) 06:35:34 executing program 1: r0 = socket$inet(0x2, 0x803, 0xc1b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000780)=0x4058078fef8674d4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = gettid() r6 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x200000, 0x14) fcntl$setown(0xffffffffffffffff, 0x8, r5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) fcntl$setsig(r3, 0xa, 0x24) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x801c, r2, 0x2) 06:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000340)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000080)={0x1, 0x3, 0x1, 0x4, 0x8}) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 06:35:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x2, 0x6, 0x1) r1 = socket(0x80005, 0x8, 0xfffffffffffffff9) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x2, 0x1, 0x4, 0x200, 0xffffffffffffff50, 0xf233, 0xfff, 0x40, 0x2, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fffffff) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 06:35:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:34 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() modify_ldt$write(0x1, &(0x7f0000000040)={0x5, 0x20000000, 0x0, 0x5, 0x8, 0x1, 0x3f, 0x739, 0xffffffffffffffff, 0x99}, 0x10) timer_create(0x7, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xef, 0x181800) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x1, 0x8a, 0x2, 0x0, 0x6, 0x42020, 0x6, 0xffff, 0x100000001, 0x5, 0xfffffffffffffff8, 0xfffffffffffff6fb, 0x100000000, 0xffffffffffffff01, 0x80, 0xfffffffffffffffe, 0x8, 0xfffffffffffffff7, 0x7, 0x7fffffff, 0x8001, 0x9, 0x0, 0xea, 0xe8, 0x3, 0x100000000, 0x4, 0x4, 0x9, 0x6, 0x51ecfc9c, 0x3ff, 0x80000001, 0x8000, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0x2}, 0x2090, 0x330c, 0x81, 0x2, 0x8, 0xfffffffffffffff9, 0x4}, r0, 0x5, r1, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000380)={0x5, 0x99, &(0x7f00000002c0)="d43979be52eba88dc887570fa454f6487da260e2e92850646e2e3ca546747040d89521f0ee67070584831f214bc51f02bda1cae1d71986dc49966a1c377d6a0597d331c9bf4c12b5c0b5e9e34e849b0bd850cbc2a91fec996bc56c8491dfb3da96896086f33a191a590e9db13c3da1e7130e2dc963e5ad77a82bcba267d3ba5843bf77454ec32de63bae568619eef6dae80a8ec0a134f567ef"}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000440)) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f0000000100)={0x77359400}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x3bdc8255, 0x2, 0x3, 0x5, 0x2, 0x10001, 0x2e709c0d}, 0x20) 06:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000001) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x438100) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'gretap0\x00', 0x400}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 285.188284] misc userio: No port type given on /dev/userio 06:35:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045505, &(0x7f0000000200)={0x0, 0x0, @start}) 06:35:35 executing program 4: inotify_init() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000100)={0x0, "b5264c8b0abacde7e10ad626bb0410da0eae160c133fe1159a20dbcf49e3666b", 0x3, 0x0, 0x7, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0xb13f0) socket$bt_rfcomm(0x1f, 0x1, 0x3) close(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000680)) 06:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xea, "bd286b8dc51af4118a056782c2d09d03cb8e8ca6534d0ab7e45c648953909eeabb868254d17d9a9c5c34571e9ffc4c28dd4b2b9794aa26e54907285c8756ae33ba918af98b01617c52e862991c358e7507a20f78147a18b6938d21857394bc3c715d9d150cbaf3bff95790f63c756418ff79e8aec855c19649a0968b0256cbee94829a1fa5b56548c70cb3ee3b6524c0d88d9c354b46fdfa284cfa2ba72d7d7cd4f97f923687da39137a7a22642e71f9ec4a94df17d531323ea680f8a01bc151e2b7d7484099f0734aefb19b548bbeb7133b3f5bba80211b52ca768354f8a450db0b1e8fe60a281b6dea"}, &(0x7f00000001c0)=0xf2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="a5000000eabb2fd5a826d41c1169feda6fa104ddfb3178dc9c4d4aae9bb7d1909fdee24da904c6defd87e63acaba423d6f2f20cb79233e66b4244086642b3e3b940900000058cf852c1e190c4588e45f5029fe76863204226e4c355e4f24018a5ef168df37f85ee3fbeddf90031e78fdab83cb5c3a3990f493b3b519fcaeb8da6e826cca83e68e9ba7599b650b17102041141fe921edab0c62ec2dfe0f418c77faf4fc751499ad6ad3"], &(0x7f0000000300)=0xad) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340), 0x4) 06:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xea, "bd286b8dc51af4118a056782c2d09d03cb8e8ca6534d0ab7e45c648953909eeabb868254d17d9a9c5c34571e9ffc4c28dd4b2b9794aa26e54907285c8756ae33ba918af98b01617c52e862991c358e7507a20f78147a18b6938d21857394bc3c715d9d150cbaf3bff95790f63c756418ff79e8aec855c19649a0968b0256cbee94829a1fa5b56548c70cb3ee3b6524c0d88d9c354b46fdfa284cfa2ba72d7d7cd4f97f923687da39137a7a22642e71f9ec4a94df17d531323ea680f8a01bc151e2b7d7484099f0734aefb19b548bbeb7133b3f5bba80211b52ca768354f8a450db0b1e8fe60a281b6dea"}, &(0x7f00000001c0)=0xf2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="a5000000eabb2fd5a826d41c1169feda6fa104ddfb3178dc9c4d4aae9bb7d1909fdee24da904c6defd87e63acaba423d6f2f20cb79233e66b4244086642b3e3b940900000058cf852c1e190c4588e45f5029fe76863204226e4c355e4f24018a5ef168df37f85ee3fbeddf90031e78fdab83cb5c3a3990f493b3b519fcaeb8da6e826cca83e68e9ba7599b650b17102041141fe921edab0c62ec2dfe0f418c77faf4fc751499ad6ad3"], &(0x7f0000000300)=0xad) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340), 0x4) 06:35:35 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x2, 0x1011000, "6e7cbbd12ee2e9d090706dae409c5d493f95e6ba4a48c25f", {0x20}, 0x5}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ftruncate(r1, 0xe6) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)=0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x7, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) chown(&(0x7f0000000140)='./file0\x00', r3, r4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000003c0)=0xba5) [ 285.656113] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #0 06:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 285.732149] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #0 06:35:35 executing program 4: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000e7fffc), 0x0) 06:35:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x9}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r2}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000577fc8)={0x0, 0x0, &(0x7f0000577000)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c01000010000100000000000000000000000000000000000000ffffac14ffaaff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) 06:35:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f00000b1000/0x1000)=nil, 0x1000}, 0x8000001}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) close(r0) 06:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, 0x0, 0x0) 06:35:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x7, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e24, @remote}, 0x84, 0x0, 0xfffffffffffffffd, 0x5, 0x401, &(0x7f0000000040)='veth1_to_team\x00', 0x6, 0x3, 0x400}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002440)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 06:35:35 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) llistxattr(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25) getresgid(0x0, 0x0, &(0x7f00000011c0)) keyctl$set_reqkey_keyring(0xe, 0x6) sendmsg$unix(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)="ddf7", 0x2}], 0x1}, 0x0) 06:35:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getuid() r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0x8}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0x1, 0x7, [0x800, 0x4, 0x2, 0x401, 0x40, 0x100000001, 0x8]}, 0x16) fchown(r0, r1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "74ab0b3ef9f5e3fc104b5ce2"}, 0xd, 0x3) 06:35:35 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x81, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1bf0ffd507c99eeb1e935ede7a7b3101be3bff0602000e002f6465"], 0x1b) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x8da}, 0xf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}], r2, 0x1, 0x1, 0x400000}}, 0x20) 06:35:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x844, @dev, 0x4}, 0xa) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, 0x0, 0x0) 06:35:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getuid() r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0x8}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0x1, 0x7, [0x800, 0x4, 0x2, 0x401, 0x40, 0x100000001, 0x8]}, 0x16) fchown(r0, r1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "74ab0b3ef9f5e3fc104b5ce2"}, 0xd, 0x3) 06:35:35 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000004740), &(0x7f0000004780)=0x92) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r5 = shmget$private(0x0, 0x7000, 0x891, &(0x7f0000ff7000/0x7000)=nil) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000000c0)) getresuid(&(0x7f00000005c0), &(0x7f0000000440), &(0x7f00000004c0)) getgroups(0x1, &(0x7f0000000380)=[0xee00]) shmctl$IPC_SET(r5, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x9}, 0xa10, 0x6}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0xe, 0x7) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x8000000000000000, 0x811, r7, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000540)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) socket$inet6(0xa, 0x4000000000000005, 0x8) 06:35:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sysfs$2(0x2, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4d}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 06:35:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000000)) io_setup(0x68d0, &(0x7f00000001c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x8, 0x4) 06:35:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, 0x0, 0x0) 06:35:36 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) llistxattr(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25) getresgid(0x0, 0x0, &(0x7f00000011c0)) keyctl$set_reqkey_keyring(0xe, 0x6) sendmsg$unix(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)="ddf7", 0x2}], 0x1}, 0x0) 06:35:36 executing program 4: getpgid(0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x69, "f32ca336113ff2ede9eb721f86a276007246874b3fe8a280e344bd4d9b8fe300df6a0c78855016838d3cd48af69261181bacf45a895498a9279986bffe06c3be7100f651c8d54bd7a720aba8e489fd3477277457bbb50ab61db41871decb5cce6e52e7168e67d9ab34"}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x4, 0x8}) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) sendmsg(r3, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x3, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x80) fchmod(r2, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 06:35:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0), 0x0) 06:35:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000007c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0xfffffe00, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1, r2}]) 06:35:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0), 0x0) 06:35:36 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xcdb8, 0x101000) listen(r1, 0x2) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @local}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000180)={0x8, 0x10, &(0x7f00000000c0)="aba9ce2b37645f4d82e8b0264db29ea516e5ad9f0f7838b5d6d100d7e07c7794f0af794f2d1eed57bab12344027d61aa06a63390b7ceb4e036f67f80edf02b7b96b0c8df0ca64c28d152", {0x4, 0x401, 0x0, 0x6, 0x1, 0x7fff, 0x9, 0x8}}) ioctl(r1, 0x7, &(0x7f0000000540)="1cebfbdbb9159714a6c6ddf6bf44a01833e9ab875748529abe416e9d7fb5b9b5f3c4cceea3a73146c504157148f3e9b051640931faccd5f3a2048de4ff4710fcbbff3a5be50afec5b2d8c8e5df14ededdb621a6456f488a4753ce483aca8defa1ffcf3c75cc57c9602") setns(r0, 0x0) 06:35:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0), 0x0) 06:35:36 executing program 5: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f00000000c0)=0x6e) recvmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/159, 0x9f}, {&(0x7f0000000500)=""/14, 0xe}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/121, 0x79}], 0x5, &(0x7f0000000700)=""/74, 0x4a, 0x2}, 0x6}, {{&(0x7f0000000780)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x3, &(0x7f0000000a00)=""/91, 0x5b, 0x200}, 0x7fffffff}, {{&(0x7f0000000a80)=@pptp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)=""/5, 0x5}, {&(0x7f0000000b40)=""/101, 0x65}, {&(0x7f0000000bc0)=""/201, 0xc9}, {&(0x7f0000000cc0)=""/77, 0x4d}, {0x0}], 0x5, &(0x7f0000000dc0)=""/254, 0xfe, 0x80000000000}, 0x8}], 0x3, 0x2102, &(0x7f0000000f80)={0x0, 0x1c9c380}) listen(0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02090000028000000000000000000000"], 0x10}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000010c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001100)={'ip6_vti0\x00', r2}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000002000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r3 = shmget(0xffffffffffffffff, 0x4000, 0x54001100, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) flistxattr(r4, &(0x7f0000000080)=""/26, 0x1a) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001180), &(0x7f00000011c0)=0x14) 06:35:37 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000004740), &(0x7f0000004780)=0x92) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r5 = shmget$private(0x0, 0x7000, 0x891, &(0x7f0000ff7000/0x7000)=nil) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000000c0)) getresuid(&(0x7f00000005c0), &(0x7f0000000440), &(0x7f00000004c0)) getgroups(0x1, &(0x7f0000000380)=[0xee00]) shmctl$IPC_SET(r5, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x9}, 0xa10, 0x6}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0xe, 0x7) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x8000000000000000, 0x811, r7, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000540)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) socket$inet6(0xa, 0x4000000000000005, 0x8) 06:35:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) mq_notify(r0, &(0x7f0000000080)={0x0, 0x3f, 0x2, @thr={&(0x7f00000001c0)="f6d4df65b2a1bdf701ab2c073e359bbf53a1e739132b6ecd1bada1e98d7d7e96b98b146001add55e90b06db33c7f606753299c92a68e91cdea148f66a0660aac147760e6efd180727dd4e9ffcff7c82f4ddc7f13b9a3a55113a4de50d09a038fa839427b4c6d56115ab47d91f7041fcdc7fa69ad149333cd49409c3b9d05f140179a716b27af662b2aa9ff1b2ab1ce50ac38bf9f45e30dd501caf5af8b34ee2fbf4e7137bfea73a1c5a73d98072ce4c4ae87cd118ead323d1a694d2d3d249b", &(0x7f00000000c0)="1a34eca524355231c6d00b12f87fc89d33c9c2c408743df921a881017c8a61f150b0a6f1666ab4f3a018079e685dd8de2aeaa0f49ef6e2e25f2fa421063f981a37821f3930069084ea84a182c7d7e0429afe67704387d8d8c5b2e488cb05db8a1f513fabff9f96dbfab49e4e33677a0710b06cdafea0213ad0"}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:35:37 executing program 4: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x792097d4d93ab093, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80000, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x400, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x100, 0x0) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x121000) dup3(r0, r0, 0x80000) creat(&(0x7f0000000480)='./file0\x00', 0x12) syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x7fff, 0x400) socketpair(0x15, 0xa, 0x7, &(0x7f0000000500)) r1 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x6fb, 0x200002) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r4, 0x8}, 0x8) 06:35:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{0x0}], 0x1) 06:35:37 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xcdb8, 0x101000) listen(r1, 0x2) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @local}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000180)={0x8, 0x10, &(0x7f00000000c0)="aba9ce2b37645f4d82e8b0264db29ea516e5ad9f0f7838b5d6d100d7e07c7794f0af794f2d1eed57bab12344027d61aa06a63390b7ceb4e036f67f80edf02b7b96b0c8df0ca64c28d152", {0x4, 0x401, 0x0, 0x6, 0x1, 0x7fff, 0x9, 0x8}}) ioctl(r1, 0x7, &(0x7f0000000540)="1cebfbdbb9159714a6c6ddf6bf44a01833e9ab875748529abe416e9d7fb5b9b5f3c4cceea3a73146c504157148f3e9b051640931faccd5f3a2048de4ff4710fcbbff3a5be50afec5b2d8c8e5df14ededdb621a6456f488a4753ce483aca8defa1ffcf3c75cc57c9602") setns(r0, 0x0) 06:35:37 executing program 5: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f00000000c0)=0x6e) recvmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/159, 0x9f}, {&(0x7f0000000500)=""/14, 0xe}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/121, 0x79}], 0x5, &(0x7f0000000700)=""/74, 0x4a, 0x2}, 0x6}, {{&(0x7f0000000780)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x3, &(0x7f0000000a00)=""/91, 0x5b, 0x200}, 0x7fffffff}, {{&(0x7f0000000a80)=@pptp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)=""/5, 0x5}, {&(0x7f0000000b40)=""/101, 0x65}, {&(0x7f0000000bc0)=""/201, 0xc9}, {&(0x7f0000000cc0)=""/77, 0x4d}, {0x0}], 0x5, &(0x7f0000000dc0)=""/254, 0xfe, 0x80000000000}, 0x8}], 0x3, 0x2102, &(0x7f0000000f80)={0x0, 0x1c9c380}) listen(0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02090000028000000000000000000000"], 0x10}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000010c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001100)={'ip6_vti0\x00', r2}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000002000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r3 = shmget(0xffffffffffffffff, 0x4000, 0x54001100, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) flistxattr(r4, &(0x7f0000000080)=""/26, 0x1a) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001180), &(0x7f00000011c0)=0x14) 06:35:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000002440)=[{&(0x7f00000024c0)="a2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x54}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r1) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x40, 0x3, 0x6}, 0x1}}, 0x18) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:35:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{0x0}], 0x1) 06:35:37 executing program 3: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sendfile(r0, r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x3) sched_setscheduler(r1, 0x7, &(0x7f0000000200)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000240)="5964b38637d01015b164ad8d7d7c8424f9773259f967e1dcb5a4ecc67b8a9e0ac6c33dfac189f4f70a3fc0fab5774ae7aa1636563a1aea9711743e20df51d7032f281cbb6402722a", 0x48) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb86, 0x2000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x44002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r3, 0x80000, r4}) fsetxattr$security_smack_entry(r5, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='/dev/ppp\x00', 0x9, 0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x103000, 0x0) ioctl$KDDISABIO(r6, 0x4b37) flistxattr(r0, &(0x7f0000000000), 0x0) 06:35:37 executing program 4: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x792097d4d93ab093, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80000, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x400, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x100, 0x0) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x121000) dup3(r0, r0, 0x80000) creat(&(0x7f0000000480)='./file0\x00', 0x12) syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x7fff, 0x400) socketpair(0x15, 0xa, 0x7, &(0x7f0000000500)) r1 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x6fb, 0x200002) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r4, 0x8}, 0x8) 06:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) r2 = dup2(r0, r1) fremovexattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e7282f4f66fc57e593edc37159c3afc6a60e791a30ef6eb35cc703ff5d22b08"]) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000340)={0x2, 0x81}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x8, 0x81}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r3, 0xf1, "afb093d89e5dc4624843f8ebaf0a7a780832119675bef23cf5d43669cd173d60c5458828c77098562104a7855f49c0734649b4061343e13aa723c9e0c4b43c65b3b82780d28ff00b03be0fe11048d70e3a489663b1ee769e9b29e82b771410f6c830993add6a08f4941af1f2b971874ea4e35083096b961ac6995b54827bba32b5107ce85f5f581802090acb5e3276c73f0473d34915fe096165bc728a1869ca2ebd41d0caa539a5ed3dea6d8c1d2a8757cf52ff725d4620de91dc6e1e36f84b5b4e45da194796f9c4ff1584cd788738d39566f95f33b0ee78e6209aedabc241809985fd46cabba940caf30bf3aac99835"}, &(0x7f0000000300)=0xf9) 06:35:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae980000000000000008d55537f6665bc2af84a0c213f7a39bc00ace270ac1ecdec0e0215bf552f715233"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x3ff, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x230, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000240), {[{{@arp={@remote, @dev={0xac, 0x14, 0x14, 0x1c}, 0xff0000ff, 0x0, @empty, {[0x0, 0x0, 0x0, 0xff, 0x56cb121c86230cdb, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x1, 0x4, 0x1, 0x9, 0x0, 0xda6, 'veth1\x00', 'dummy0\x00'}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xffffffffffffff81, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0x1}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x7f, 0x9, 0x1, 0x1, 0x0, "04d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000002c0)={{0x0, @addr=0x5}, 0x8, 0x5, 0x6}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)="1e22c928f005640baec0a95071f936bfa27af07adb9e5d14df6534", &(0x7f0000001ffb)={'\x00', 0x0}, &(0x7f0000001fee)='asymmetric\x00', r3) 06:35:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0xa000) r1 = dup(r0) connect$unix(r1, 0x0, 0x100000430) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 06:35:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{0x0}], 0x1) 06:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x79, 0x0, [0x0, 0x0, 0x0, 0x3f]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x10000, 0x1a000}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000240)={r4, &(0x7f00000006c0)=""/199}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000007c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x10000000000002a2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pkey_alloc(0x0, 0x0) socket(0x0, 0x0, 0xffff) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140), 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000004c0)) statx(r5, &(0x7f00000000c0)='./file0\x00', 0x7400, 0x1, &(0x7f00000003c0)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r6, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, r7, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6b000), 0x0, 0x0, &(0x7f0000000240)) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:35:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x34dc) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x84002, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x40, 0x0, 0x9}) 06:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x0, 0xbc52}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x40303c}]}) 06:35:38 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x28, &(0x7f0000000140)={@random="09e39e78ef15", @random="fe5368dc016c", [], {@llc_tr={0x11, {@llc={0x1800007ef1ad844c, 0xfc, "94", "6d3c6e6087ac01daf6d7007a8330509b188ffec469eb52"}}}}}, &(0x7f0000000180)={0x1, 0x4, [0xa66, 0xec6, 0x4d6, 0x13a]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1000000000000001) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x1b}) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730068, 0x700}) [ 288.350847] kvm_pmu: event creation failed -2 [ 288.364571] vhci_hcd: default hub control req: 4001 v2000 i0000 l0 06:35:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 06:35:38 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 288.450758] vhci_hcd: default hub control req: 4001 v2000 i0000 l0 06:35:38 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff01000000010000000000ff000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x8080) [ 288.511785] FAULT_INJECTION: forcing a failure. [ 288.511785] name failslab, interval 1, probability 0, space 0, times 1 [ 288.569470] CPU: 1 PID: 11300 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #365 [ 288.576879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.586253] Call Trace: [ 288.588980] dump_stack+0x244/0x39d [ 288.592661] ? dump_stack_print_info.cold.1+0x20/0x20 [ 288.597941] ? debug_smp_processor_id+0x1c/0x20 [ 288.602647] ? perf_trace_lock+0x14d/0x7a0 [ 288.606945] should_fail.cold.4+0xa/0x17 [ 288.611047] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 288.616219] ? mutex_trylock+0x2b0/0x2b0 [ 288.620326] ? rcu_softirq_qs+0x20/0x20 [ 288.624412] ? zap_class+0x640/0x640 [ 288.628158] ? find_held_lock+0x36/0x1c0 [ 288.632269] ? __lock_is_held+0xb5/0x140 [ 288.636433] ? perf_trace_sched_process_exec+0x860/0x860 [ 288.641959] __should_failslab+0x124/0x180 [ 288.646287] should_failslab+0x9/0x14 [ 288.650107] kmem_cache_alloc_node_trace+0x270/0x740 [ 288.655258] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 288.660211] __kmalloc_node+0x3c/0x70 [ 288.664074] kvmalloc_node+0x65/0xf0 [ 288.667865] seq_read+0x99b/0x1150 [ 288.671517] ? rw_verify_area+0x118/0x360 [ 288.675701] do_iter_read+0x4a3/0x650 [ 288.679532] vfs_readv+0x175/0x1c0 [ 288.683097] ? compat_rw_copy_check_uvector+0x440/0x440 [ 288.688478] ? wait_for_completion+0x8a0/0x8a0 [ 288.693088] ? mutex_lock_nested+0x16/0x20 [ 288.697341] ? mutex_lock_nested+0x16/0x20 [ 288.701692] ? __fdget_pos+0xde/0x200 [ 288.705523] ? __fdget_raw+0x20/0x20 [ 288.709256] ? __sb_end_write+0xd9/0x110 [ 288.713368] do_readv+0x11a/0x310 [ 288.716847] ? vfs_readv+0x1c0/0x1c0 [ 288.720598] ? trace_hardirqs_off_caller+0x310/0x310 [ 288.725731] __x64_sys_readv+0x75/0xb0 [ 288.729679] do_syscall_64+0x1b9/0x820 [ 288.733624] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 288.739009] ? syscall_return_slowpath+0x5e0/0x5e0 [ 288.743980] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 288.748852] ? trace_hardirqs_on_caller+0x310/0x310 [ 288.753909] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 288.758948] ? prepare_exit_to_usermode+0x291/0x3b0 [ 288.763987] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 288.768853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.774110] RIP: 0033:0x457569 [ 288.777331] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.796259] RSP: 002b:00007f4269991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 288.803991] RAX: ffffffffffffffda RBX: 00007f4269991c90 RCX: 0000000000457569 [ 288.811267] RDX: 0000000000000001 RSI: 00000000200002c0 RDI: 0000000000000005 06:35:38 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x28, &(0x7f0000000140)={@random="09e39e78ef15", @random="fe5368dc016c", [], {@llc_tr={0x11, {@llc={0x1800007ef1ad844c, 0xfc, "94", "6d3c6e6087ac01daf6d7007a8330509b188ffec469eb52"}}}}}, &(0x7f0000000180)={0x1, 0x4, [0xa66, 0xec6, 0x4d6, 0x13a]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1000000000000001) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x1b}) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730068, 0x700}) 06:35:38 executing program 1: io_setup(0x9, &(0x7f0000000280)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x1, 0xc0800) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x5, 0x1f0, [0x0, 0x20000880, 0x20000af8, 0x20000b28], 0x0, &(0x7f00000001c0), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0x897d, 'ip_vti0\x00', 'veth0_to_team\x00', 'veth1_to_team\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff], @broadcast, [0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x40, 0x0, 'syzkaller1\x00', 'bcsh0\x00', 'bond_slave_1\x00', 'vcan0\x00', @random="1b03a32eb096", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @random="6b5abbcc9ff8", [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}]}]}, 0x268) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000180)={0x1}) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003740)={{{@in, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003840)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d540)={&(0x7f000000bf40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000d480)=[{&(0x7f000000bfc0)=""/244, 0xf4}, {&(0x7f000000c0c0)=""/152, 0x98}, {&(0x7f000000c180)=""/4096, 0x1000}, {&(0x7f000000d180)=""/194, 0xc2}, {&(0x7f000000d280)=""/114, 0x72}, {&(0x7f000000d300)=""/148, 0x94}, {&(0x7f000000d3c0)=""/27, 0x1b}], 0x7, &(0x7f000000d500), 0x0, 0x9}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d640)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000d740)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000580)={@empty, @local}, &(0x7f000000d940)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000010680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000010640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000902bcce7bdec567c4fcf6f29b52af9d1a8a15fc55398de1e647830e4c28e7a3bdb536966f86ddf168788794775b40fb2962af941c1af0654f5e537e2e0a467f067a7225994b29969c4eb81fd672c18a56aa1393fd4525b4b87ba40e119f88743112aceea1c9fe2829696", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x4050}, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) [ 288.818549] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.825830] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42699926d4 [ 288.833107] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000006 06:35:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000002380)={'#! ', './bus', [], 0xa, "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"}, 0xfffffffffffffdb0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x5) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 288.912500] vhci_hcd: default hub control req: 4001 v2000 i0000 l0 06:35:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xfffffffffffffffa}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x8, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22, 0xa514}]}}}]}, 0x44}}, 0x0) 06:35:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write(r1, &(0x7f0000000e00)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100016000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bbf77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 06:35:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000ff"]) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0, 0x4000009f]}) 06:35:39 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x101, 0x80000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000400)={r2, 0x80000, r1}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e22, 0x101, @mcast1, 0x4}}, 0x8f, 0x8000, 0xfffffffffffff801, "6fe25a637d1156610c1a9a957d3aa4055b20bdab66dacaa870357da2f4e358d1b2aa85a8e4bef191f95e4767440a3945b49841e58fccdb650817c070add64517b35b84f5f9b0c2ac32b2c52652c068ef"}, 0xd8) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000940)='./file0/file0\x00') unlink(&(0x7f00000001c0)='./file0/file0\x00') openat(r4, &(0x7f0000000140)='./file0/file0/../file0/file0\x00', 0x0, 0x18) nanosleep(&(0x7f00000004c0)={0x0, 0x1c9c380}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r3}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000440)={0x37, @multicast2, 0x4e23, 0x2, 'dh\x00', 0x1, 0x5, 0x71}, 0x2c) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000100)={r6, r5, 0x7ff}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0x4008550c, &(0x7f0000000000)={0x0, r7, 0xffffffffffffffff}) getpid() 06:35:39 executing program 1: io_setup(0x9, &(0x7f0000000280)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x1, 0xc0800) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x5, 0x1f0, [0x0, 0x20000880, 0x20000af8, 0x20000b28], 0x0, &(0x7f00000001c0), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0x897d, 'ip_vti0\x00', 'veth0_to_team\x00', 'veth1_to_team\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff], @broadcast, [0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x40, 0x0, 'syzkaller1\x00', 'bcsh0\x00', 'bond_slave_1\x00', 'vcan0\x00', @random="1b03a32eb096", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @random="6b5abbcc9ff8", [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}]}]}, 0x268) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000180)={0x1}) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003740)={{{@in, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003840)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d540)={&(0x7f000000bf40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000d480)=[{&(0x7f000000bfc0)=""/244, 0xf4}, {&(0x7f000000c0c0)=""/152, 0x98}, {&(0x7f000000c180)=""/4096, 0x1000}, {&(0x7f000000d180)=""/194, 0xc2}, {&(0x7f000000d280)=""/114, 0x72}, {&(0x7f000000d300)=""/148, 0x94}, {&(0x7f000000d3c0)=""/27, 0x1b}], 0x7, &(0x7f000000d500), 0x0, 0x9}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d640)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000d740)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000580)={@empty, @local}, &(0x7f000000d940)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000010680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000010640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000902bcce7bdec567c4fcf6f29b52af9d1a8a15fc55398de1e647830e4c28e7a3bdb536966f86ddf168788794775b40fb2962af941c1af0654f5e537e2e0a467f067a7225994b29969c4eb81fd672c18a56aa1393fd4525b4b87ba40e119f88743112aceea1c9fe2829696", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x4050}, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) 06:35:39 executing program 4: rmdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x805, 0xc) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffffffffeffff, 0x9, 0x401, 0x6, 0x3, 0x0, 0x7fff, 0x2cc, 0x40, 0x14c, 0x6, 0x42, 0x38, 0x1, 0xfffffffffffffffa, 0x4f, 0x1}, [{0x5, 0x2, 0xfb, 0xe72, 0x6, 0x0, 0x0, 0x8c}], "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", [[], []]}, 0x1274) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:35:39 executing program 2 (fault-call:6 fault-nth:1): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ftruncate(r0, 0x96) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) [ 289.353854] QAT: Invalid ioctl [ 289.430390] QAT: Invalid ioctl [ 289.442782] QAT: Invalid ioctl 06:35:39 executing program 3: socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="00e5bb982de5"], 0x6) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x7, 0x3, 0xffffffffffff0000, 0x0, 0x7, 0x10040, 0x4, 0x101, 0x2, 0x80000000, 0x1, 0x7, 0x1, 0x7ff, 0xb, 0xb0, 0x3, 0x4, 0x8001, 0x6, 0x7, 0x5, 0xffff, 0x3, 0xfffffffffffffff8, 0x8, 0x7, 0x7f, 0x0, 0x1000, 0x80000000, 0xffff, 0x6, 0xa9, 0x8, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0x100000001}, 0x20, 0x1, 0x5, 0x7, 0x0, 0x1ff, 0x8}, r5, 0x4, r4, 0x9) mlockall(0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) [ 289.472395] QAT: Invalid ioctl 06:35:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x25000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x4) 06:35:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:35:39 executing program 1: io_setup(0x9, &(0x7f0000000280)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x1, 0xc0800) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x5, 0x1f0, [0x0, 0x20000880, 0x20000af8, 0x20000b28], 0x0, &(0x7f00000001c0), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0x897d, 'ip_vti0\x00', 'veth0_to_team\x00', 'veth1_to_team\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff], @broadcast, [0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x40, 0x0, 'syzkaller1\x00', 'bcsh0\x00', 'bond_slave_1\x00', 'vcan0\x00', @random="1b03a32eb096", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @random="6b5abbcc9ff8", [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}]}]}, 0x268) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000180)={0x1}) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003740)={{{@in, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003840)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d540)={&(0x7f000000bf40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000d480)=[{&(0x7f000000bfc0)=""/244, 0xf4}, {&(0x7f000000c0c0)=""/152, 0x98}, {&(0x7f000000c180)=""/4096, 0x1000}, {&(0x7f000000d180)=""/194, 0xc2}, {&(0x7f000000d280)=""/114, 0x72}, {&(0x7f000000d300)=""/148, 0x94}, {&(0x7f000000d3c0)=""/27, 0x1b}], 0x7, &(0x7f000000d500), 0x0, 0x9}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d640)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000d740)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000580)={@empty, @local}, &(0x7f000000d940)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000010680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000010640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000902bcce7bdec567c4fcf6f29b52af9d1a8a15fc55398de1e647830e4c28e7a3bdb536966f86ddf168788794775b40fb2962af941c1af0654f5e537e2e0a467f067a7225994b29969c4eb81fd672c18a56aa1393fd4525b4b87ba40e119f88743112aceea1c9fe2829696", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x4050}, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) 06:35:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x200000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x6f6, 0x8, 0x101}) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000180)) 06:35:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x25000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x4) 06:35:39 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x8, 0x1) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000240)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000280)=0x3) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000001c0)={0x1, 0x10000, 0x3f, 0x9}) memfd_create(&(0x7f0000000500)='^wlan0\x00', 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "548a07002efd00"}, 0x18) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendto(r0, &(0x7f0000000000)='*', 0x1, 0x0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) sendfile(r0, r2, &(0x7f0000000080)=0x400, 0x10001) 06:35:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2f00}], 0x1) 06:35:39 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8bc}, 0x0, 0x20000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x1e2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x20000000000001a6, 0x0) [ 289.936368] IPVS: stopping backup sync thread 11412 ... [ 289.944079] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 06:35:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x14000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001a80)=0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = semget(0x3, 0x3, 0x400) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000200)=""/196) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r2, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x6a3cc770, 0x40) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000580)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000003c0)={{0x0, 0x0, 0x67b, 0x1008992b, 'syz0\x00', 0xd4e}, 0x4, 0x1, 0x7, r5, 0x5, 0x48, 'syz0\x00', &(0x7f0000000380)=['selfproc\x00', '!security!+\x00', 'self\x00', '\x00', '\x00'], 0x1c, [], [0xffffffffffffffff, 0x0, 0x400, 0x10001]}) exit(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000001ac0)={0x3fff8000000}, 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @broadcast}, &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000001a40)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xd7c, @remote, 0x2}}}, 0x38) setns(r7, 0x10020000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r8}}, 0x18) r9 = geteuid() sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001b40)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="ec01500008005100", @ANYRES32=r5, @ANYBLOB="0c000c0073797a3000000000a0209629cbf96a96af763c4ccaa41387edf21988d7f90b10abf0230066a0faead8a7e1d83c06c6a51d799b65f5ced8a610257616a70ac6dc5f3d1862873872d85bfa54b4fcd011b4d6db7e89605c5c5cd6ead21ebbef86bf9e93dc7e4fabb87771c16e2a2bb5d254a31a4cbfc57c011d77580182a7719abc33cffd38c423b6d5ed5ff7b2dfbaea86e09db45147e3e19d5eef756c20f1d80f12bb71fa4e73115fb8db34ef86c9fa560e5622f80d5047ba228020b0f53e689eb56e04f2e6bcf57224ce3a3d4c0f05ef450ae337933d5c910c002700fe30000000000000d6a2080054000200000008002c00", @ANYRES32=r9, @ANYBLOB="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"], 0x142c}, 0x1, 0x0, 0x0, 0x10}, 0x4002) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000500)=0x9) 06:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc0000, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x3, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2, 0x3]}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1}]}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x5}) 06:35:39 executing program 3: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400082, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x80000001, 0x3, 0xfffffffffffffff7, 0x7fffffff, 0x800}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r2, 0x4da}, &(0x7f0000000180)=0x8) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 06:35:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@ipx, &(0x7f0000000040)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000700)={@empty, 0x0}, &(0x7f0000000740)=0x14) getpeername(0xffffffffffffff9c, &(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000980)={0x0, @broadcast, @remote}, &(0x7f00000009c0)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000bc0)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000c00)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000017c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001780)={&(0x7f00000010c0)={0x694, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x204, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xd03, 0x3, 0x0, 0x8}, {0x0, 0x2, 0x4562f825, 0x4}, {0x0, 0x101, 0x3ff, 0x62e}, {0x1, 0x8, 0x1, 0x5}, {0xfb, 0x0, 0x0, 0xb3e6}, {0x20, 0x7f, 0x7fffffff, 0x6}, {0x2, 0x401, 0xffffffff}, {0x3, 0x1ff, 0x289b46e2, 0x1000}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x3ff, 0x4, 0x1}, {0x7, 0x10000, 0x856, 0x4}, {0x8, 0x2, 0x3aca, 0x6}, {0x140000000, 0x100, 0x800, 0xfff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x7, 0x4, 0x6}]}}}]}}, {{0x8, 0x1, r6}, {0xb8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x1a8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc01}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1e}}}]}}]}, 0x694}, 0x1, 0x0, 0x0, 0x40}, 0x4001) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) r18 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)=0x3) ioctl$KVM_SET_SREGS(r18, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300220}) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000480)={0xe, 0xa, 0x3, 0x3, 0x6e, "40078a54c888bef9bbaf75d1c116965f089b6475fd8655198d46a24ef78be190a1c1f2a917d6d0fedb33df7237ec30b319be29ed6f7b792e5a1d11a466d652c5ee4fd6de0c2d2a621ed5c318437807193212653718475b14f1f430774ebefeb60d3e3cf7909eb8cd0dfb75437ee1"}, 0x7a) ioctl$KVM_TRANSLATE(r18, 0xc018ae85, &(0x7f00000001c0)) 06:35:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1ea}], 0x1) 06:35:40 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000600)={0x40000000, 0x0, "7d04ac1c8645e3f3030e22066fff3fa2c62e6034d3e4a64f4f51bb5fb1d2233f", 0x0, 0x3ff}) [ 290.248836] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:40 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000000)='vboxnet1eth0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 06:35:40 executing program 0: unshare(0x8020000) semget$private(0x0, 0x9, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x0, r0, r0) 06:35:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x325}], 0x1) 06:35:40 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1801, 0x202000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000080)={0x100, 0x7, 0xc603, 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) [ 290.380789] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 290.410098] NFS: bad mount option value specified: vboxnet1eth0 06:35:40 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 290.469514] NFS: bad mount option value specified: vboxnet1eth0 [ 290.538844] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 290.584523] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:40 executing program 1: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x40000000166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0xe8020000, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0x2) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000094b14b6387d855cc3e208509ca444f6901ccc63846bffb85e0e7775133d64e344439c508e11184b36f663594dfdd660deaa98bbd86a6fd7735554000005de31f8376f7e9c4e9318d41692f5f9529160ffe512c97b46ded222a77e99e5a6872873715eba596898a6b36063121c2e7839de79e9330d74b0a00ced908c6aa3d12a416f761aa312a5e6bd97b33e17e2c07695b9bf3401771f42939cba2098fad16d448b64321b5171f88664b38100000000000000000000000022bf02894fa3ee33c282de08cd418726d9e002e56181cc2c981d61f191010000007e89549ac856102c1dc0c776e0a6795e83f1c2d78403ab38b0c05aceed014a3bb26056242a2fe81b90a25ff422c6c6b55f66b01256b5a39402a26036a010085be17646d036f64e39bdc47eb1170acfe6567e00bd0f3bb7ed0473503b4406eca0972903fc7d4c2afb9f68f647a9b934587fae2fb6f11f72e6b9c93ab82f6fe165d77a511cd7455ea8fbff2912b439737fdcc35512aefa9a1b3adc1652eaedb93f71862b8a0ae139fd72c757bf92e571a8ba2f73f0e58d6c50c3010400000002cf455e93bf7ebebef27b59e471e29359773b64f4cb7b4136f0fb04af989a44616c6bf1cb2017e3af3d6fe685b1489b45a447b2429f3d77b011e7e10a603ff036c1e3284d85f610a937f108075273c0e337f29a0b5d8ee9f6dc07d0592bade97e31e58fea623ba6bb79"]) 06:35:40 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000000)='vboxnet1eth0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 06:35:40 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x83}], 0x1) 06:35:40 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000280)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)=""/245, 0xf5) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x2473, 0x0, 0x120000000}) 06:35:40 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1801, 0x202000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000080)={0x100, 0x7, 0xc603, 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) [ 291.135903] NFS: bad mount option value specified: vboxnet1eth0 [ 291.159281] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 291.161439] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x7ffff000}], 0x1) 06:35:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0xbf}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x7, 0x0, 0x8eb8, 'syz0\x00'}, 0x0, 0x0, 0x3, r1, 0x0, 0x0, 'syz1\x00', &(0x7f0000000280), 0x20c, [], [0x0, 0xfffffffffffffffc, 0x0, 0xfee]}) 06:35:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:41 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000000)='vboxnet1eth0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 06:35:41 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1801, 0x202000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000080)={0x100, 0x7, 0xc603, 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 06:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000200)="a78119f5b67993e398aeb41b61c7cded54fb03615a6189314b98863ad6297bcaefa482213f690d1d4892d6fac83798181313355b336bd966856b5f0081ff877ae3384bd55f0ee97c72deb97b4cae69fe846e65d9ae45c02d36902f8e68eadcda287d1934f0df8bd610a115935bc4a280e5af8c346c06d751ccf7e3d1e723bb55b27d6aea6cf9b88cbdb07fb09645157463b7", 0x92}, {&(0x7f00000002c0)="1c371540236a067b36cc68a6376043725ab7b27ac79bedbc9e16b1726c0b329775374ff7ce58d258af2c097d2ccd68fb1b96746458ebcebf7cd348472b99333d3ce742716b90b745ccf5de696e0566148cf0dc0d9ece005e920e5f", 0x5b}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f00000000c0)="112c83c486214d13ca73b519307ffb67859b9df40806bab088222538a2ef3c1865e45a63b3e6524bb932c0157dc93143f7787c6cd1e16f0a258f22c5f32c679e", 0x40}, {&(0x7f0000000480)="8b8812caad9777a8470734e7862f492c8e2d35c95a21f0e0611623ae11658ecc10ba846d62975326055625ea5ebd3b48b613ca2314818c86768946eec20a5f5be21eb9a91615809388577f9c1dd3ada2072a3b928c558b73cb968563666d2799e659160eadaa216a8bd371d4a7d566e2be53ba7995abfa5526bf", 0x7a}], 0x5, 0x0) fcntl$setlease(r1, 0x400, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x81, @loopback, 0xfffffffffffffff7}}, 0xa0, 0x447baa8, 0xffffffff, 0x5}, 0x98) dup3(r2, r0, 0x80000) [ 291.383316] NFS: bad mount option value specified: vboxnet1eth0 [ 291.408724] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 291.454326] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:41 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) unshare(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') r1 = socket$inet6(0xa, 0x40000080808, 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x800000c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="0500db44c7450000bf7c2276b30007040000f0fff8ffffff79a4dcff08000000b4060000ffffff311a25b7ecff2d020000000000e556b35eb8006504040001000000043580179dc61d0000140000000095000000000000000000000000000000000000000000003b7bcf41e2bb106743aa08b2012a"], 0x0}, 0x48) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x20000010001, &(0x7f00000004c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000780)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{}, {0x77359400}}) listen(r8, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) 06:35:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2d2}], 0x1) 06:35:41 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1801, 0x202000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000080)={0x100, 0x7, 0xc603, 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 06:35:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x4, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @ipv4={[], [], @multicast2}}}}, 0x48) 06:35:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:41 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000080)={0x2, 0x7, 0xa878}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) [ 291.652496] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 291.678515] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 06:35:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 291.755582] bridge0: port 3(gretap0) entered blocking state [ 291.806920] IPVS: ftp: loaded support on port[0] = 21 06:35:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x700}], 0x1) [ 291.830030] bridge0: port 3(gretap0) entered disabled state [ 291.908033] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 291.939182] device gretap0 entered promiscuous mode [ 291.955499] bridge0: port 3(gretap0) entered blocking state [ 291.962070] bridge0: port 3(gretap0) entered forwarding state 06:35:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:42 executing program 5: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:42 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) unshare(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') r1 = socket$inet6(0xa, 0x40000080808, 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x800000c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="0500db44c7450000bf7c2276b30007040000f0fff8ffffff79a4dcff08000000b4060000ffffff311a25b7ecff2d020000000000e556b35eb8006504040001000000043580179dc61d0000140000000095000000000000000000000000000000000000000000003b7bcf41e2bb106743aa08b2012a"], 0x0}, 0x48) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x20000010001, &(0x7f00000004c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000780)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{}, {0x77359400}}) listen(r8, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) 06:35:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1100}], 0x1) [ 292.526325] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 292.585243] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x1, 0x6, [0x8a, 0x10000000, 0x9, 0x120000000000000, 0x81, 0x7fffffff]}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x9c, 0x1}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000180)=0x4) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\\mime_type\x00'}, &(0x7f00000000c0)='user\'posix_acl_accessuserwlan0*^){cgroupeth0systemsecurity./vboxnet1\x00', 0x45, 0x3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x5}, 0x4) poll(&(0x7f0000000000)=[{r0, 0x10000000}], 0x200000000000000b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x2c, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @rand_addr=0xfffffffffffffff7}, @in6={0xa, 0x4e22, 0x8, @empty, 0x2}]}, &(0x7f0000000340)=0x10) 06:35:42 executing program 5: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x394}], 0x1) [ 292.750232] QAT: Invalid ioctl [ 292.798013] QAT: Invalid ioctl 06:35:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x7, 0xd42}) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 292.864163] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 292.926530] IPVS: ftp: loaded support on port[0] = 21 [ 293.276987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0xfffffffffffffee6, 0x0, 0x80, 0x0, 0x400, 0x80, 0x4], 0x7, 0x100000001, 0x7, 0x41e6d126, 0x1, 0x4, {0xc4, 0x9, 0x5, 0x9, 0x7fffffff, 0x8, 0x2, 0x2, 0x5, 0xffffffff, 0xffff, 0xffffffffffffff00, 0x800, 0x3, "eec2c01f42a45583e3fe67444607470b2def3a7040b58875bb248a792964f09e"}}) ioctl$KVM_NMI(r2, 0xae9a) socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000180)) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x84, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={r6, 0x80000, r7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:43 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) unshare(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') r1 = socket$inet6(0xa, 0x40000080808, 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x800000c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="0500db44c7450000bf7c2276b30007040000f0fff8ffffff79a4dcff08000000b4060000ffffff311a25b7ecff2d020000000000e556b35eb8006504040001000000043580179dc61d0000140000000095000000000000000000000000000000000000000000003b7bcf41e2bb106743aa08b2012a"], 0x0}, 0x48) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x20000010001, &(0x7f00000004c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000780)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{}, {0x77359400}}) listen(r8, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) 06:35:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x24b}], 0x1) 06:35:43 executing program 5: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:43 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000080)={0x2, 0x7, 0xa878}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 06:35:43 executing program 0: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 293.445236] IPVS: ftp: loaded support on port[0] = 21 06:35:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x6300}], 0x1) 06:35:43 executing program 5: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:43 executing program 0: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:43 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) unshare(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') r1 = socket$inet6(0xa, 0x40000080808, 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x800000c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="0500db44c7450000bf7c2276b30007040000f0fff8ffffff79a4dcff08000000b4060000ffffff311a25b7ecff2d020000000000e556b35eb8006504040001000000043580179dc61d0000140000000095000000000000000000000000000000000000000000003b7bcf41e2bb106743aa08b2012a"], 0x0}, 0x48) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x20000010001, &(0x7f00000004c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000780)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{}, {0x77359400}}) listen(r8, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) 06:35:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000001, 0x200002) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="ad6b6895b198adf509b7a7b559e3d6ba31c01c3801ca8188abee22cd51a6cdf2a53c5f1a0a3ed9b9a02a8119808536dcdf31c670912ce6ae92b31ac960d8154299c89a7b676072146f017c288874b25b23245ca397175780cbfa22ad5084da0452965e7869870720e6e8f318395976f8961433b220a4545596471a7eaac4727ba3634f161ae0c2a445959eb814825842eaabfe79deeafad586174b7070312fabe37f14be16f5badd81299c1c4fb04ebc0106075e3913eb") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x6}) 06:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0xfffffffffffffee6, 0x0, 0x80, 0x0, 0x400, 0x80, 0x4], 0x7, 0x100000001, 0x7, 0x41e6d126, 0x1, 0x4, {0xc4, 0x9, 0x5, 0x9, 0x7fffffff, 0x8, 0x2, 0x2, 0x5, 0xffffffff, 0xffff, 0xffffffffffffff00, 0x800, 0x3, "eec2c01f42a45583e3fe67444607470b2def3a7040b58875bb248a792964f09e"}}) ioctl$KVM_NMI(r2, 0xae9a) socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000180)) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x84, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={r6, 0x80000, r7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x10}], 0x1) 06:35:43 executing program 5: socket$inet6(0xa, 0x0, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0xfffffffffffffee6, 0x0, 0x80, 0x0, 0x400, 0x80, 0x4], 0x7, 0x100000001, 0x7, 0x41e6d126, 0x1, 0x4, {0xc4, 0x9, 0x5, 0x9, 0x7fffffff, 0x8, 0x2, 0x2, 0x5, 0xffffffff, 0xffff, 0xffffffffffffff00, 0x800, 0x3, "eec2c01f42a45583e3fe67444607470b2def3a7040b58875bb248a792964f09e"}}) ioctl$KVM_NMI(r2, 0xae9a) socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000180)) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x84, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={r6, 0x80000, r7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x80, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x800, 0x10001}, 0x100000000000000, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r1, r2) getsockopt$inet6_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 06:35:44 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0xffff, 0x12) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x0, 0x1ff, 0x8, 0x1, 0x125}) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = semget(0x2, 0x0, 0x80) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000140)=[{0x4, 0x98, 0x800}, {0x2, 0x3, 0x800}], 0x2, &(0x7f0000000200)={r4, r5+10000000}) dup3(r2, r2, 0x80000) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 06:35:44 executing program 5: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x107a}], 0x1) 06:35:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x6000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="3e000000ddf54eecea5f158903000000000000000060415f04008000000000007070703173797374656d65746830ad7b76626f786e65743147504c2b0000"], 0x3e) 06:35:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SVE_SET_VL(0x32, 0x3b1f1) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6ff8ef3b685a133f17f2df718ab50d04390258490c846"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfff, 0x200000) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000240)={r5}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/182, &(0x7f00000000c0)=0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 294.665159] ptrace attach of "/root/syz-executor1"[11714] was attempted by "/root/syz-executor1"[11728] 06:35:44 executing program 1: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfe7c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) shutdown(r2, 0x2) close(r0) 06:35:44 executing program 5: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 294.719675] binder: 11733:11734 ioctl 801c581f 20000080 returned -22 [ 294.759215] binder: 11733:11734 ioctl 801c581f 20000080 returned -22 06:35:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1010}], 0x1) 06:35:44 executing program 3: inotify_init() r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001480)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r1, 0x519, 0x6}, &(0x7f0000001600)=0x8) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000001540)=""/192) fstat(0xffffffffffffffff, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000380)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}, {}, {}], 0x3, 0x80000000) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4028af11, &(0x7f0000000000)) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000001640)) 06:35:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x200000000, 0x0, 0x136, 0x0, 0x7ffffffffffffffd, 0x25dfdbfc}, 0xfffffffffffffd90}}, 0x20008000) 06:35:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0), &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000000100)=""/111, 0xfffffffffffffe1b) getdents(r2, &(0x7f0000000380)=""/246, 0xffffffff00000018) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x40) 06:35:44 executing program 5: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:44 executing program 1: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="8c69fe15f3fe", 0x3ea) r2 = geteuid() r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, 0x8001, 0x8, 0x9, 0x9, 0x4}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 06:35:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x104c}], 0x1) 06:35:45 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 295.291426] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 06:35:45 executing program 1: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:45 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000036e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 295.400029] net_ratelimit: 7 callbacks suppressed [ 295.400105] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:45 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x255}], 0x1) [ 295.613004] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 295.868094] syz-executor3 (11756) used greatest stack depth: 9832 bytes left 06:35:45 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:45 executing program 3: inotify_init() r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001480)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r1, 0x519, 0x6}, &(0x7f0000001600)=0x8) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000001540)=""/192) fstat(0xffffffffffffffff, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000380)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}, {}, {}], 0x3, 0x80000000) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4028af11, &(0x7f0000000000)) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000001640)) [ 295.982900] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x2, 0x3, 0x2, 0x8, 0x6, 0x9, 0x7ff, {0x0, @in6={{0xa, 0x4e21, 0xb314, @dev={0xfe, 0x80, [], 0x13}, 0x35dc9f20}}, 0x3, 0x9, 0x3b3, 0x6, 0x6176}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x8}, 0x106) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @empty, 0x868}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="26070000010000000000000000000000"], 0x10}}, 0x0) 06:35:45 executing program 1: socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x176}], 0x1) 06:35:45 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:45 executing program 4: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) [ 296.257021] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x940) fcntl$addseals(r0, 0x409, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 06:35:46 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:35:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x361}], 0x1) 06:35:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001480)={'rose0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=@gettfilter={0x34, 0x2e, 0x0, 0x70bd25, 0x25dfdbff, {0x0, r1, {0xf}, {0xffff}, {0xffff, 0xffff}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) write(r0, &(0x7f00000000c0)="220000001400070000e800ae000003000208030001000000080002004100fff0f055", 0x22) [ 296.566552] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 06:35:46 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:35:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'tunl0\x00', r3}) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) keyctl$reject(0x13, 0x0, 0x8b9, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r4+30000000}) 06:35:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x2, 0x3, 0x2, 0x8, 0x6, 0x9, 0x7ff, {0x0, @in6={{0xa, 0x4e21, 0xb314, @dev={0xfe, 0x80, [], 0x13}, 0x35dc9f20}}, 0x3, 0x9, 0x3b3, 0x6, 0x6176}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x8}, 0x106) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @empty, 0x868}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="26070000010000000000000000000000"], 0x10}}, 0x0) 06:35:46 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:35:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x198}], 0x1) 06:35:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f62347cb84a4c7e78488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a070c1dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.882765] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:35:46 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 06:35:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x82102) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x284000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0800000000007606b9843ff8cd5f000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000500ffffffff"], 0x3c}}, 0x0) 06:35:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3af}], 0x1) 06:35:47 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f000085f000/0x2000)=nil, &(0x7f00000000c0)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:35:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x90000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r4 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0xc0) ioctl$TIOCCBRK(r4, 0x5428) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x1}}, 0x200}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0x5d, "b509d2d40582f5720dbdce273c15c2597c6f4c6413381fab20f87ce6a156ea6f44434e1e7e73f4909ef05e3a2b79e598ae173583fa1122bfb1e1de76e951d029226a0e9fe0c9fe418546e49500392ae725dd62b4745aa8c3cff4e88842"}, &(0x7f0000000240)=0x65) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c41}) r6 = syz_open_pts(r3, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000180)={0xa, 0x3f, 0x1f, 0x0, r1}) write(r3, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, r6, 0x0) 06:35:47 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) userfaultfd(0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000200)) 06:35:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = shmget(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000680)) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x800) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200)={0x40}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000006c0)={{0x9, 0x0, r1, 0x0, 0x0, 0x20, 0xa1}, 0x3ff, 0x0, 0x5, 0x6626fe6c, r3, 0x0, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)=0x30000000, 0x4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x87) umount2(&(0x7f0000000000)='./file0\x00', 0x3) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7b, 0x505000) ptrace$cont(0x3f, 0x0, 0x9, 0x48) socket$bt_bnep(0x1f, 0x3, 0x4) 06:35:47 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x6000000000000000, 0x0, 0x8}}}}}, 0x0) 06:35:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xb00}], 0x1) 06:35:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f000085f000/0x2000)=nil, &(0x7f00000000c0)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:35:48 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) userfaultfd(0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000200)) 06:35:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x40200) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000100)=""/179) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x8) 06:35:48 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 298.343798] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:48 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) userfaultfd(0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000200)) 06:35:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x106c}], 0x1) 06:35:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000100)={&(0x7f00000000c0)=""/47, 0x2f}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1000000000013) listen(r3, 0x5) 06:35:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "5bd518", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "82e498", 0x0, "a191f0"}}}}}}}, &(0x7f0000000240)) 06:35:48 executing program 5 (fault-call:2 fault-nth:0): ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:48 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="340008000022a9b7fc8f48f3399cea6b000500400003064036ee6ef96968808b182e7161ef803c1f2e2ee3ea7cd4acb318f7f460353c21182018e27bef6dbca7fc35b78dfc31f3e1d3042c8f478671ef9f06895bf07f41b32603ae6e778ca8b8e374272409b5bb7c59a7568e63aed374f1011a7083ac51c38de6eaeee157f6bd96f83d83599f44d057aac59caf874253"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x4, [0x3, 0x5, 0x7f, 0x81]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x0, 0x9, 0x4, r2}, &(0x7f0000000240)=0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1b4, &(0x7f0000000000)=[{}]}, 0x10) 06:35:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x8400000000000002, 0x27a) r1 = semget$private(0x0, 0x6, 0xa) sysfs$1(0x1, &(0x7f0000000080)='/dev/sg#\x00') semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000000)=""/78) ioctl$BLKTRACESTART(r0, 0x2286, 0x7fffffffefff) 06:35:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1c0}], 0x1) 06:35:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x2, 0x7ff, 0x2, 0xfffffffeffffffff, 0x8001, 0x0, 0xd2, 0x4, 0x553, 0x2, 0x9, 0x8001, 0xa4, 0x3fffc0000000, 0x664, 0x80000000, 0x2f1, 0xffff, 0x7, 0x9, 0x5, 0xffffffffffff0000, 0x8000, 0x2, 0x1, 0x280000000}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0xffffffffffffff90) [ 299.043221] FAULT_INJECTION: forcing a failure. [ 299.043221] name failslab, interval 1, probability 0, space 0, times 0 06:35:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x28) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r2, 0x4}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x9, "d88727dd85b07b2e88"}, &(0x7f0000000240)=0x11) [ 299.164032] CPU: 1 PID: 11956 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #365 [ 299.171449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.180810] Call Trace: [ 299.183460] dump_stack+0x244/0x39d [ 299.187131] ? dump_stack_print_info.cold.1+0x20/0x20 [ 299.192351] ? debug_smp_processor_id+0x1c/0x20 [ 299.197053] ? perf_trace_lock+0x14d/0x7a0 [ 299.201312] should_fail.cold.4+0xa/0x17 [ 299.205412] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 299.210541] ? mark_held_locks+0x130/0x130 [ 299.214813] ? debug_smp_processor_id+0x1c/0x20 [ 299.219515] ? perf_trace_lock+0x14d/0x7a0 [ 299.223774] ? __lock_acquire+0x62f/0x4c20 [ 299.228021] ? check_preemption_disabled+0x48/0x280 [ 299.233055] ? find_held_lock+0x36/0x1c0 [ 299.237170] ? perf_trace_sched_process_exec+0x860/0x860 [ 299.242773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.248340] __should_failslab+0x124/0x180 [ 299.252602] should_failslab+0x9/0x14 [ 299.256418] kmem_cache_alloc_node+0x26e/0x730 06:35:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x2, 0x7ff, 0x2, 0xfffffffeffffffff, 0x8001, 0x0, 0xd2, 0x4, 0x553, 0x2, 0x9, 0x8001, 0xa4, 0x3fffc0000000, 0x664, 0x80000000, 0x2f1, 0xffff, 0x7, 0x9, 0x5, 0xffffffffffff0000, 0x8000, 0x2, 0x1, 0x280000000}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0xffffffffffffff90) [ 299.261031] ? lock_is_held_type+0x210/0x210 [ 299.265497] ? print_usage_bug+0xc0/0xc0 [ 299.269635] __alloc_skb+0x119/0x770 [ 299.273407] ? check_preemption_disabled+0x48/0x280 [ 299.278461] ? netdev_alloc_frag+0x1f0/0x1f0 [ 299.282898] ? print_usage_bug+0xc0/0xc0 [ 299.287000] ? __lock_acquire+0x62f/0x4c20 [ 299.291256] ? find_held_lock+0x36/0x1c0 [ 299.291281] ? __lock_acquire+0x62f/0x4c20 [ 299.291313] alloc_skb_with_frags+0x133/0x7d0 [ 299.291348] ? mark_held_locks+0x130/0x130 [ 299.299763] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 299.299784] ? mark_held_locks+0x130/0x130 [ 299.299801] ? print_usage_bug+0xc0/0xc0 [ 299.299820] sock_alloc_send_pskb+0x87a/0xaf0 [ 299.299846] ? check_preemption_disabled+0x48/0x280 [ 299.299867] ? sock_wmalloc+0x1f0/0x1f0 [ 299.335151] ? __lock_acquire+0x62f/0x4c20 [ 299.339443] ? lock_is_held_type+0x210/0x210 [ 299.343890] ? mark_held_locks+0x130/0x130 [ 299.348248] tun_get_user+0xef6/0x4250 [ 299.352161] ? debug_smp_processor_id+0x1c/0x20 [ 299.356936] ? aa_file_perm+0x469/0x1060 [ 299.361037] ? tun_net_xmit+0x1c90/0x1c90 [ 299.365197] ? zap_class+0x640/0x640 [ 299.368944] ? aa_file_perm+0x490/0x1060 [ 299.373029] ? find_held_lock+0x36/0x1c0 [ 299.377118] ? tun_get+0x206/0x370 [ 299.380681] ? lock_downgrade+0x900/0x900 [ 299.384859] ? check_preemption_disabled+0x48/0x280 [ 299.389911] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 299.394880] ? kasan_check_read+0x11/0x20 [ 299.399059] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 299.404353] ? rcu_softirq_qs+0x20/0x20 [ 299.408379] ? tun_get+0x22d/0x370 [ 299.411935] ? tun_chr_close+0x180/0x180 [ 299.416012] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 299.420962] ? common_file_perm+0x236/0x7f0 [ 299.425312] tun_chr_write_iter+0xb9/0x160 [ 299.429566] do_iter_readv_writev+0x8b0/0xa80 [ 299.434101] ? vfs_dedupe_file_range+0x700/0x700 [ 299.438882] ? apparmor_file_permission+0x24/0x30 [ 299.443752] ? rw_verify_area+0x118/0x360 [ 299.447938] do_iter_write+0x185/0x5f0 [ 299.451895] ? dup_iter+0x260/0x260 [ 299.455556] vfs_writev+0x1f1/0x360 [ 299.459200] ? vfs_iter_write+0xb0/0xb0 [ 299.463211] ? wait_for_completion+0x8a0/0x8a0 [ 299.467828] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.473387] ? __fdget_pos+0xde/0x200 [ 299.477201] ? __fdget_raw+0x20/0x20 [ 299.480930] ? __sb_end_write+0xd9/0x110 [ 299.485064] do_writev+0x11a/0x310 [ 299.488641] ? vfs_writev+0x360/0x360 [ 299.492471] ? trace_hardirqs_off_caller+0x310/0x310 [ 299.497591] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.503150] __x64_sys_writev+0x75/0xb0 [ 299.507160] do_syscall_64+0x1b9/0x820 [ 299.511064] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.516445] ? syscall_return_slowpath+0x5e0/0x5e0 [ 299.521397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.526254] ? trace_hardirqs_on_caller+0x310/0x310 [ 299.531285] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 299.536316] ? prepare_exit_to_usermode+0x291/0x3b0 [ 299.541355] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.546231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.551431] RIP: 0033:0x457421 06:35:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x2, 0x7ff, 0x2, 0xfffffffeffffffff, 0x8001, 0x0, 0xd2, 0x4, 0x553, 0x2, 0x9, 0x8001, 0xa4, 0x3fffc0000000, 0x664, 0x80000000, 0x2f1, 0xffff, 0x7, 0x9, 0x5, 0xffffffffffff0000, 0x8000, 0x2, 0x1, 0x280000000}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0xffffffffffffff90) [ 299.554642] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 299.573570] RSP: 002b:00007fd6b2228ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 299.581288] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 0000000000457421 [ 299.588565] RDX: 0000000000000001 RSI: 00007fd6b2228bf0 RDI: 00000000000000f0 [ 299.595886] RBP: 000000002000a000 R08: 00000000000000f0 R09: 0000000000000000 [ 299.603169] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd6b22296d4 06:35:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1c8}], 0x1) [ 299.610449] R13: 00000000004c4e4d R14: 00000000004d89d8 R15: 0000000000000003 06:35:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14a522e12301c7957d30fc4473104374c7d008798d9f80ac0b41b11cbf716982419b9806d5c072c8a7e4072f42b618bb52753a0afea5f319ae05a81629ea3288dcd6c4c364", @ANYRES16=r0, @ANYBLOB="000127bd7000fddbdf25010000000c00030005000000000000000c00080003000000000000000c0008000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x2e, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 06:35:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x169100, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) lsetxattr$security_ima(&(0x7f00000002c0)='./file1\x00', &(0x7f0000001380)='security.ima\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xf, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e205a799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") recvfrom$unix(r1, &(0x7f0000000380)=""/4096, 0x1000, 0x40000001, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) preadv(r1, &(0x7f00000017c0), 0x199, 0x400000000000000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x40}) uselib(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={r2, r3}) 06:35:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@getsadinfo={0xac, 0x23, 0x20, 0x70bd2d, 0x25dfdbfb, 0x0, [@user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in=@multicast2, 0x0, 0xa}}, @proto={0x8, 0x19, 0x33}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2c, 0x70bd28, 0x70bd2c, 0x70bd2a, 0x3f, [0x200, 0x8, 0x5]}}, @output_mark={0x8, 0x1d, 0x8}, @user_kmaddress={0x2c, 0x13, {@in6=@remote, @in=@remote, 0x0, 0xa}}, @ipv6_hthresh={0x8, 0x4, {0x33, 0x65}}]}, 0xac}, 0x1, 0x0, 0x0, 0x40085}, 0x40080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000680)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) syz_open_dev$midi(0x0, 0x200, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 06:35:49 executing program 5 (fault-call:2 fault-nth:1): ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3ca}], 0x1) 06:35:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x307, 0x3fffe) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009040800410500000000fcff", 0xffffffffffffff11}], 0x1a7) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) 06:35:49 executing program 1: clone(0xa0004500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') ppoll(0x0, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffeeb) sendfile(r0, r0, &(0x7f00000000c0)=0x5, 0x3) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1, 0x8}) 06:35:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x8000000000000031, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x9, 0x2}, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 06:35:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x0, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0x0, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000001c0)) [ 299.992383] FAULT_INJECTION: forcing a failure. [ 299.992383] name failslab, interval 1, probability 0, space 0, times 0 [ 300.027372] CPU: 1 PID: 12017 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #365 06:35:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@getsadinfo={0xac, 0x23, 0x20, 0x70bd2d, 0x25dfdbfb, 0x0, [@user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in=@multicast2, 0x0, 0xa}}, @proto={0x8, 0x19, 0x33}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2c, 0x70bd28, 0x70bd2c, 0x70bd2a, 0x3f, [0x200, 0x8, 0x5]}}, @output_mark={0x8, 0x1d, 0x8}, @user_kmaddress={0x2c, 0x13, {@in6=@remote, @in=@remote, 0x0, 0xa}}, @ipv6_hthresh={0x8, 0x4, {0x33, 0x65}}]}, 0xac}, 0x1, 0x0, 0x0, 0x40085}, 0x40080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000680)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) syz_open_dev$midi(0x0, 0x200, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 300.034766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.034774] Call Trace: [ 300.034804] dump_stack+0x244/0x39d [ 300.034832] ? dump_stack_print_info.cold.1+0x20/0x20 [ 300.055621] ? debug_smp_processor_id+0x1c/0x20 [ 300.060329] ? perf_trace_lock+0x14d/0x7a0 [ 300.064597] should_fail.cold.4+0xa/0x17 [ 300.068705] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.073947] ? __save_stack_trace+0x8d/0xf0 [ 300.078308] ? save_stack+0xa9/0xd0 [ 300.081956] ? save_stack+0x43/0xd0 [ 300.085606] ? find_held_lock+0x36/0x1c0 [ 300.089715] ? perf_trace_sched_process_exec+0x860/0x860 [ 300.095200] ? check_preemption_disabled+0x48/0x280 [ 300.100275] __should_failslab+0x124/0x180 [ 300.100299] should_failslab+0x9/0x14 [ 300.100317] kmem_cache_alloc_node_trace+0x270/0x740 [ 300.100348] __kmalloc_node_track_caller+0x3c/0x70 [ 300.100380] __kmalloc_reserve.isra.40+0x41/0xe0 [ 300.123260] __alloc_skb+0x155/0x770 [ 300.127052] ? attach_entity_load_avg+0x860/0x860 [ 300.131922] ? netdev_alloc_frag+0x1f0/0x1f0 [ 300.136349] ? print_usage_bug+0xc0/0xc0 06:35:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000280)="2400000002031f001cfffd946fa2830020200a000900010040e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x100) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {r2, r3+10000000}}, &(0x7f00000000c0)) [ 300.140470] ? lock_is_held_type+0x210/0x210 [ 300.144900] ? rb_erase+0x3710/0x3710 [ 300.148714] ? find_held_lock+0x36/0x1c0 [ 300.152818] ? zap_class+0x640/0x640 [ 300.156569] ? find_held_lock+0x36/0x1c0 [ 300.160657] alloc_skb_with_frags+0x133/0x7d0 [ 300.165179] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 300.169953] ? mark_held_locks+0x130/0x130 [ 300.174203] ? print_usage_bug+0xc0/0xc0 [ 300.178284] sock_alloc_send_pskb+0x87a/0xaf0 [ 300.182812] ? check_preemption_disabled+0x48/0x280 [ 300.187852] ? sock_wmalloc+0x1f0/0x1f0 [ 300.191852] ? __lock_acquire+0x62f/0x4c20 [ 300.196172] ? lock_is_held_type+0x210/0x210 [ 300.200617] ? mark_held_locks+0x130/0x130 [ 300.204919] tun_get_user+0xef6/0x4250 [ 300.208841] ? debug_smp_processor_id+0x1c/0x20 [ 300.213535] ? aa_file_perm+0x469/0x1060 [ 300.217780] ? tun_net_xmit+0x1c90/0x1c90 [ 300.221958] ? zap_class+0x640/0x640 [ 300.225162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 300.225696] ? aa_file_perm+0x490/0x1060 [ 300.238186] ? find_held_lock+0x36/0x1c0 [ 300.242280] ? tun_get+0x206/0x370 [ 300.245844] ? lock_downgrade+0x900/0x900 [ 300.250018] ? check_preemption_disabled+0x48/0x280 [ 300.255054] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 300.260172] ? kasan_check_read+0x11/0x20 [ 300.264339] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 300.269640] ? rcu_softirq_qs+0x20/0x20 [ 300.273653] ? tun_get+0x22d/0x370 [ 300.277214] ? tun_chr_close+0x180/0x180 [ 300.281293] ? debug_lockdep_rcu_enabled+0x77/0x90 06:35:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2000000a, &(0x7f0000000a40)) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000001240)=""/122) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000400)=0xfffffffffffffef7) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=@known='com.apple.system.Security\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000540)=0x44) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000140)) rt_sigpending(&(0x7f0000000040), 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000440)=0xe) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="62747266732e2f6465762f75696e707574009388a34659f7b879bc910085a108391b3ae4cc60facc582405cd83562406c5159423b66baf89f2f814e214d46a215e0ca77eb6e5f72e77d886b58f4a47283f2450cb37213ae782f1dbd5f594dd2514edd4ed31ed493d5d522a2c732b0d3b75592f3310d97283d2039e12db6f84e8b71955323c457f10d7956ef1f6a8d95bcc921c5c94f37590e45d03a120f29efac2ec9b1d91dbc340462bc8aee55b6ee0f0825048205f5b7b62abfc437fb624bcac54e1bca1"]) [ 300.283615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 300.286235] ? common_file_perm+0x236/0x7f0 [ 300.286262] tun_chr_write_iter+0xb9/0x160 [ 300.286284] do_iter_readv_writev+0x8b0/0xa80 [ 300.286306] ? vfs_dedupe_file_range+0x700/0x700 [ 300.312513] ? apparmor_file_permission+0x24/0x30 [ 300.317400] ? rw_verify_area+0x118/0x360 [ 300.321585] do_iter_write+0x185/0x5f0 [ 300.325491] ? dup_iter+0x260/0x260 [ 300.329147] vfs_writev+0x1f1/0x360 [ 300.332794] ? vfs_iter_write+0xb0/0xb0 [ 300.336815] ? wait_for_completion+0x8a0/0x8a0 [ 300.341440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.347523] ? __fdget_pos+0xde/0x200 [ 300.351342] ? __fdget_raw+0x20/0x20 [ 300.355084] ? __sb_end_write+0xd9/0x110 [ 300.359171] do_writev+0x11a/0x310 [ 300.362737] ? vfs_writev+0x360/0x360 [ 300.366563] ? trace_hardirqs_off_caller+0x310/0x310 [ 300.371683] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.377242] __x64_sys_writev+0x75/0xb0 [ 300.381243] do_syscall_64+0x1b9/0x820 [ 300.385146] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 06:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.390531] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.395476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.400338] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.405391] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.410428] ? prepare_exit_to_usermode+0x291/0x3b0 [ 300.415467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.420342] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.425554] RIP: 0033:0x457421 06:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xdd}], 0x1) [ 300.428766] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 300.447700] RSP: 002b:00007fd6b2228ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 300.447718] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 0000000000457421 [ 300.447728] RDX: 0000000000000001 RSI: 00007fd6b2228bf0 RDI: 00000000000000f0 [ 300.447739] RBP: 000000002000a000 R08: 00000000000000f0 R09: 0000000000000000 [ 300.447749] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd6b22296d4 [ 300.447760] R13: 00000000004c4e4d R14: 00000000004d89d8 R15: 0000000000000003 06:35:50 executing program 5 (fault-call:2 fault-nth:2): ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2000000a, &(0x7f0000000a40)) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000001240)=""/122) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000400)=0xfffffffffffffef7) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=@known='com.apple.system.Security\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000540)=0x44) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000140)) rt_sigpending(&(0x7f0000000040), 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000440)=0xe) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="62747266732e2f6465762f75696e707574009388a34659f7b879bc910085a108391b3ae4cc60facc582405cd83562406c5159423b66baf89f2f814e214d46a215e0ca77eb6e5f72e77d886b58f4a47283f2450cb37213ae782f1dbd5f594dd2514edd4ed31ed493d5d522a2c732b0d3b75592f3310d97283d2039e12db6f84e8b71955323c457f10d7956ef1f6a8d95bcc921c5c94f37590e45d03a120f29efac2ec9b1d91dbc340462bc8aee55b6ee0f0825048205f5b7b62abfc437fb624bcac54e1bca1"]) 06:35:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) socketpair$unix(0x1, 0x1000000000802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) recvfrom(r0, &(0x7f0000000500)=""/4096, 0x1000, 0x2020, &(0x7f0000000100)=@hci={0x1f, r2, 0x1}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x40000000000026d, 0x22, 0x0) 06:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x347}], 0x1) [ 300.803330] FAULT_INJECTION: forcing a failure. [ 300.803330] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 300.815201] CPU: 1 PID: 12070 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #365 [ 300.822574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.831932] Call Trace: [ 300.834544] dump_stack+0x244/0x39d [ 300.838203] ? dump_stack_print_info.cold.1+0x20/0x20 [ 300.843421] ? print_usage_bug+0xc0/0xc0 [ 300.847510] should_fail.cold.4+0xa/0x17 06:35:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000240)={0xa80}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) [ 300.851592] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.856716] ? find_held_lock+0x36/0x1c0 [ 300.860804] ? mark_held_locks+0x130/0x130 [ 300.865047] ? lock_downgrade+0x900/0x900 [ 300.869211] ? check_preemption_disabled+0x48/0x280 [ 300.874243] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 300.879188] ? kasan_check_read+0x11/0x20 [ 300.883347] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 300.888649] ? rcu_softirq_qs+0x20/0x20 [ 300.888670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.888692] ? check_preemption_disabled+0x48/0x280 06:35:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0xb, &(0x7f0000000040)={0x0}) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="c97c7038a712a23270a2a2a4d45a6e89f60b14be68dcb551124829d4023d8a286ef0e788b80c520fe671e7d03352127f071dee40df4cd70bece865f12d4fb71a072d3707a9be8d9fa27afe1313d93f22c86c59255d391b156fb6fa1d", 0x5c, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)="cf72260fcb43ab2abf14be6e31452e06c8fbc0b025deca1aaf2c61f9613ccad4751eefcea08126338e388a35a2660f417d14d8a896ace1d60d751e0c994d087a1f793aafae7986d07734bebc7bff65f2e36ea9e6e3519c9111", 0x59, 0xfffffffffffffffc) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x224000, 0x0) keyctl$reject(0x13, r3, 0x9, 0x4, r4) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={r2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 300.898267] ? unwind_dump+0x190/0x190 [ 300.898291] ? debug_smp_processor_id+0x1c/0x20 [ 300.911858] ? perf_trace_lock+0x14d/0x7a0 [ 300.916189] ? is_bpf_text_address+0xd3/0x170 [ 300.920748] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.926318] ? should_fail+0x22d/0xd01 [ 300.930264] ? lock_is_held_type+0x210/0x210 [ 300.934693] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.939819] ? __save_stack_trace+0x8d/0xf0 [ 300.944202] __alloc_pages_nodemask+0x366/0xea0 [ 300.944227] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 300.953940] ? save_stack+0xa9/0xd0 [ 300.957584] ? save_stack+0x43/0xd0 [ 300.961227] ? find_held_lock+0x36/0x1c0 [ 300.965332] ? trace_hardirqs_off+0xb8/0x310 [ 300.969807] cache_grow_begin+0xa5/0x8c0 [ 300.973890] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.979455] ? check_preemption_disabled+0x48/0x280 [ 300.979482] kmem_cache_alloc_node_trace+0x670/0x740 [ 300.979514] __kmalloc_node_track_caller+0x3c/0x70 [ 300.979537] __kmalloc_reserve.isra.40+0x41/0xe0 [ 300.979559] __alloc_skb+0x155/0x770 [ 300.979575] ? check_preemption_disabled+0x48/0x280 [ 300.979595] ? netdev_alloc_frag+0x1f0/0x1f0 [ 300.979614] ? print_usage_bug+0xc0/0xc0 [ 300.979634] ? __lock_acquire+0x62f/0x4c20 [ 301.020866] ? find_held_lock+0x36/0x1c0 [ 301.024974] ? __lock_acquire+0x62f/0x4c20 [ 301.029247] alloc_skb_with_frags+0x133/0x7d0 [ 301.033766] ? mark_held_locks+0x130/0x130 [ 301.038027] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 301.042821] ? mark_held_locks+0x130/0x130 [ 301.047120] ? print_usage_bug+0xc0/0xc0 [ 301.051241] sock_alloc_send_pskb+0x87a/0xaf0 [ 301.055756] ? check_preemption_disabled+0x48/0x280 [ 301.060792] ? sock_wmalloc+0x1f0/0x1f0 [ 301.064786] ? __lock_acquire+0x62f/0x4c20 [ 301.069041] ? lock_is_held_type+0x210/0x210 [ 301.073492] ? mark_held_locks+0x130/0x130 [ 301.077779] tun_get_user+0xef6/0x4250 [ 301.081689] ? debug_smp_processor_id+0x1c/0x20 [ 301.086409] ? aa_file_perm+0x469/0x1060 [ 301.090515] ? tun_net_xmit+0x1c90/0x1c90 [ 301.094676] ? zap_class+0x640/0x640 [ 301.098468] ? aa_file_perm+0x490/0x1060 [ 301.102572] ? find_held_lock+0x36/0x1c0 [ 301.106664] ? tun_get+0x206/0x370 [ 301.110218] ? lock_downgrade+0x900/0x900 [ 301.114405] ? check_preemption_disabled+0x48/0x280 [ 301.119444] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 301.124400] ? kasan_check_read+0x11/0x20 [ 301.128592] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.133891] ? rcu_softirq_qs+0x20/0x20 [ 301.137900] ? tun_get+0x22d/0x370 [ 301.141457] ? tun_chr_close+0x180/0x180 [ 301.145534] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 301.150491] ? common_file_perm+0x236/0x7f0 [ 301.154833] tun_chr_write_iter+0xb9/0x160 [ 301.159109] do_iter_readv_writev+0x8b0/0xa80 [ 301.163621] ? vfs_dedupe_file_range+0x700/0x700 [ 301.168395] ? apparmor_file_permission+0x24/0x30 [ 301.173266] ? rw_verify_area+0x118/0x360 [ 301.177439] do_iter_write+0x185/0x5f0 [ 301.181367] ? dup_iter+0x260/0x260 [ 301.185030] vfs_writev+0x1f1/0x360 [ 301.188676] ? vfs_iter_write+0xb0/0xb0 [ 301.192678] ? wait_for_completion+0x8a0/0x8a0 [ 301.197297] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.202849] ? __fdget_pos+0xde/0x200 [ 301.206668] ? __fdget_raw+0x20/0x20 [ 301.210416] ? __sb_end_write+0xd9/0x110 [ 301.214507] do_writev+0x11a/0x310 [ 301.218065] ? vfs_writev+0x360/0x360 [ 301.221887] ? trace_hardirqs_off_caller+0x310/0x310 [ 301.227018] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.232578] __x64_sys_writev+0x75/0xb0 [ 301.236601] do_syscall_64+0x1b9/0x820 [ 301.240504] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.245907] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.250848] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.255725] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.260760] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.265794] ? prepare_exit_to_usermode+0x291/0x3b0 [ 301.270835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.275708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.280908] RIP: 0033:0x457421 [ 301.284117] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 301.303028] RSP: 002b:00007fd6b2228ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 301.310744] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 0000000000457421 [ 301.318021] RDX: 0000000000000001 RSI: 00007fd6b2228bf0 RDI: 00000000000000f0 [ 301.325296] RBP: 000000002000a000 R08: 00000000000000f0 R09: 0000000000000000 [ 301.332571] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd6b22296d4 [ 301.339853] R13: 00000000004c4e4d R14: 00000000004d89d8 R15: 0000000000000003 [ 301.378789] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:51 executing program 1: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7f0000000000, 0x8, &(0x7f0000000100)=0x4}) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:35:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x1, 0x5}) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000200)={0x2, r2}) umount2(&(0x7f0000000240)='./file0\x00', 0xd) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1a, 0xb00000000000000, 0x9, 0x0, 0x0, 0x0, 0x2004]}], 0x10) 06:35:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x6a}], 0x1) 06:35:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x80000000ca, &(0x7f0000000000), &(0x7f0000006e00)=0xf6b85fa5) 06:35:51 executing program 5 (fault-call:2 fault-nth:3): ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 301.538987] FAULT_INJECTION: forcing a failure. [ 301.538987] name failslab, interval 1, probability 0, space 0, times 0 [ 301.550291] CPU: 1 PID: 12088 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #365 [ 301.557667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.567030] Call Trace: [ 301.569640] dump_stack+0x244/0x39d [ 301.573312] ? dump_stack_print_info.cold.1+0x20/0x20 [ 301.578543] should_fail.cold.4+0xa/0x17 [ 301.582631] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.587765] ? print_usage_bug+0xc0/0xc0 [ 301.591862] ? print_usage_bug+0xc0/0xc0 [ 301.595965] ? zap_class+0x640/0x640 [ 301.599708] ? mark_held_locks+0x130/0x130 [ 301.603965] ? __lock_acquire+0x62f/0x4c20 [ 301.608216] ? find_held_lock+0x36/0x1c0 [ 301.612293] ? zap_class+0x640/0x640 [ 301.616026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.621593] ? check_preemption_disabled+0x48/0x280 [ 301.626636] ? __lock_is_held+0xb5/0x140 [ 301.630770] __should_failslab+0x124/0x180 [ 301.635073] should_failslab+0x9/0x14 [ 301.638891] kmem_cache_alloc+0x47/0x730 [ 301.643013] ? inet_dump_ifaddr+0x1350/0x1350 [ 301.647588] dst_alloc+0xbb/0x1d0 [ 301.651096] rt_dst_alloc+0x105/0x540 [ 301.654912] ? fnhe_flush_routes+0x480/0x480 [ 301.659332] ? fib_validate_source+0x34d/0x600 [ 301.663946] ? ip_mc_validate_source+0x262/0x2c0 [ 301.668729] ? ip_mc_validate_source+0x122/0x2c0 [ 301.673508] ip_route_input_rcu+0x51f/0xd80 [ 301.677846] ? ip_route_input_slow+0x3ea0/0x3ea0 [ 301.682620] ? lock_acquire+0x1ed/0x520 [ 301.686625] ? ip_route_input_rcu+0xd80/0xd80 [ 301.691149] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.696702] ? check_preemption_disabled+0x48/0x280 [ 301.701737] ? kasan_check_read+0x11/0x20 [ 301.705910] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.711198] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.716763] ? rcu_softirq_qs+0x20/0x20 [ 301.720754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.726323] ip_route_input_noref+0x11d/0x260 [ 301.730841] ? ip_route_input_rcu+0xd80/0xd80 [ 301.735368] ? __lock_is_held+0xb5/0x140 [ 301.739461] ip_rcv_finish_core.isra.16+0x5b5/0x1f40 [ 301.744588] ? ip_local_deliver_finish+0xda0/0xda0 [ 301.749531] ? find_held_lock+0x36/0x1c0 [ 301.753615] ? ip_rcv+0x3ee/0x600 [ 301.757080] ? lock_downgrade+0x900/0x900 [ 301.761243] ? check_preemption_disabled+0x48/0x280 [ 301.766278] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 301.771223] ? kasan_check_read+0x11/0x20 [ 301.775412] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.780703] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 301.785750] ? rcu_softirq_qs+0x20/0x20 [ 301.789747] ip_rcv_finish+0xc6/0x300 [ 301.793565] ip_rcv+0xed/0x600 [ 301.796785] ? ip_local_deliver+0x750/0x750 [ 301.801185] ? pvclock_read_flags+0x160/0x160 [ 301.805714] ? ip_rcv_finish_core.isra.16+0x1f40/0x1f40 [ 301.811089] ? lock_is_held_type+0x210/0x210 [ 301.811114] ? lock_acquire+0x1ed/0x520 [ 301.811132] ? netif_receive_skb_internal+0xaa/0x800 [ 301.811151] __netif_receive_skb_one_core+0x14d/0x200 [ 301.819541] ? __netif_receive_skb_core+0x3b30/0x3b30 [ 301.819555] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.819570] ? rcu_softirq_qs+0x20/0x20 [ 301.819587] ? refcount_add_not_zero_checked+0x21e/0x330 [ 301.819611] __netif_receive_skb+0x2c/0x1e0 [ 301.854142] netif_receive_skb_internal+0x12c/0x800 [ 301.859185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.864729] ? dev_cpu_dead+0xac0/0xac0 [ 301.864756] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 301.864790] ? rcu_pm_notify+0xc0/0xc0 [ 301.864821] netif_receive_skb+0xe5/0x430 [ 301.882347] ? netif_receive_skb_internal+0x800/0x800 [ 301.887607] ? find_held_lock+0x36/0x1c0 [ 301.887633] ? tun_rx_batched.isra.50+0x58b/0xa40 [ 301.887656] tun_rx_batched.isra.50+0x633/0xa40 [ 301.887675] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 301.887711] ? tun_sock_write_space+0x3a0/0x3a0 [ 301.887730] ? trace_hardirqs_off_caller+0x310/0x310 [ 301.887751] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.910580] ? check_preemption_disabled+0x48/0x280 [ 301.910599] ? tun_get_user+0x2fd4/0x4250 [ 301.910617] ? tun_get_user+0x2fd4/0x4250 [ 301.910642] tun_get_user+0x2ac7/0x4250 [ 301.910662] ? debug_smp_processor_id+0x1c/0x20 [ 301.921297] ? aa_file_perm+0x469/0x1060 [ 301.921346] ? tun_net_xmit+0x1c90/0x1c90 [ 301.921371] ? zap_class+0x640/0x640 [ 301.921402] ? aa_file_perm+0x490/0x1060 [ 301.921425] ? find_held_lock+0x36/0x1c0 [ 301.921450] ? tun_get+0x206/0x370 [ 301.921469] ? lock_downgrade+0x900/0x900 [ 301.921490] ? check_preemption_disabled+0x48/0x280 [ 301.976133] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 301.981080] ? kasan_check_read+0x11/0x20 [ 301.985243] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.990540] ? rcu_softirq_qs+0x20/0x20 [ 301.994543] ? tun_get+0x22d/0x370 [ 301.998136] ? tun_chr_close+0x180/0x180 [ 302.002219] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 302.007163] ? common_file_perm+0x236/0x7f0 [ 302.011507] tun_chr_write_iter+0xb9/0x160 [ 302.015773] do_iter_readv_writev+0x8b0/0xa80 [ 302.020287] ? vfs_dedupe_file_range+0x700/0x700 [ 302.025063] ? apparmor_file_permission+0x24/0x30 [ 302.029922] ? rw_verify_area+0x118/0x360 [ 302.034101] do_iter_write+0x185/0x5f0 [ 302.038007] ? dup_iter+0x260/0x260 [ 302.041662] vfs_writev+0x1f1/0x360 [ 302.045301] ? vfs_iter_write+0xb0/0xb0 [ 302.049292] ? wait_for_completion+0x8a0/0x8a0 [ 302.053917] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.059467] ? __fdget_pos+0xde/0x200 [ 302.063280] ? __fdget_raw+0x20/0x20 [ 302.067007] ? __sb_end_write+0xd9/0x110 [ 302.071090] do_writev+0x11a/0x310 [ 302.074647] ? vfs_writev+0x360/0x360 [ 302.078464] ? trace_hardirqs_off_caller+0x310/0x310 [ 302.083577] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.089133] __x64_sys_writev+0x75/0xb0 [ 302.093123] do_syscall_64+0x1b9/0x820 [ 302.097018] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.102420] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.107371] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.112228] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.117263] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.122292] ? prepare_exit_to_usermode+0x291/0x3b0 [ 302.127337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.132211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.137407] RIP: 0033:0x457421 [ 302.140616] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 302.159535] RSP: 002b:00007fd6b2228ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 302.167250] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 0000000000457421 [ 302.174528] RDX: 0000000000000001 RSI: 00007fd6b2228bf0 RDI: 00000000000000f0 [ 302.181805] RBP: 000000002000a000 R08: 00000000000000f0 R09: 0000000000000000 06:35:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045518, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) close(r0) 06:35:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2000000000000217, &(0x7f00000002c0)=[{0x3, 0x101, 0x0, 0xfff}, {0xce, 0xc, 0x3, 0x2}, {0x0, 0x9, 0x0, 0xd5}, {0x805c, 0x7, 0x2, 0x2}, {0x5, 0x10000, 0x4, 0x8}, {0x8, 0x20, 0x0, 0x13f}, {0xc8, 0x675, 0x3d, 0x3}, {0x1, 0x3, 0x1f, 0x5bc8}, {0x3, 0x6, 0x0, 0x1}, {0x1, 0xbea, 0x7, 0x3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)="8869a3e350f1991c3d4d0f8c7ddb78150371b454fc1c0bce17f4664952b5e5798a17a17fdb59720142db3904e1b29b8449f0c4e04129e8ae207a2b1f4a01957a10882d128b46844bc727c413ece99ff2a21665434afca7ebd46587fb4b96894edfcbbe444c2ecf1d08ec2e8e2177a0b08e759079eb758b58bff045f409c3f794e4d823195617d89c39cd1a0c22e9b054f3607074cec6f53785934ecca3996529e942781e8b51768dde6b4579fbad48068db7c8ca2237468f9fe79b565ebd2ccecd342871375618de94", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000840)='reno\x00', 0xfd0f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a3222ce9b3fe41b12988b004543879ac863842e0a81ee7b9ebc1a98bdb020d617c00953a9cd98632b7b2024f6be6cb8795688c131950a77579850aef05278eb5e7692a6bb52200a0d37327ceff14d7f75fa6f6058197caf451ff520a80e05231db86fd254da587cd70d0b8c74b1a81be258aa355968d5730c0c5234a85dde00fabc96ecfe2d483ebe79487124d5bc77b03fefba765c138d0302e2d3c65dbf6f2833aea785a0c66ec6cd7ad463aa158a23185ee494f886e35cc7051fab1ebd22751200c3790e090d122490a330df980e1e60f9930bca4410adc36e4fb5be6241e3db72972371e6da890306ac9a3bc9b5ce6ef3a71a5ce0652a1743", 0x49d, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='i', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x1a0, 0x0, 0x0, 0x0) 06:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) close(r0) 06:35:51 executing program 0: r0 = perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x8000000, 0x0, 0x261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x4) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000580)) process_vm_readv(r5, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, 0x100000000, 0x0, 0x6, &(0x7f0000ffc000/0x2000)=nil, 0xc496}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x200, 0x5}, &(0x7f0000000140)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, r1, 0x0, 0x1, &(0x7f0000000380)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r6, 0x4) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/114, 0x69) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000006c0)={@empty, @remote, @loopback, 0x1f, 0x6, 0x80000000, 0x400, 0x5, 0x40000}) rt_sigtimedwait(&(0x7f00000003c0)={0x1}, &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}, 0x8) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v2={0x2000000, [{0x0, 0x2}, {0xbea}]}, 0x14, 0x2) msgget$private(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x101) 06:35:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xcc}], 0x1) [ 302.189083] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd6b22296d4 [ 302.196354] R13: 00000000004c4e4d R14: 00000000004d89d8 R15: 0000000000000003 [ 302.263269] ptrace attach of "/root/syz-executor0"[6047] was attempted by "/root/syz-executor0"[12113] 06:35:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendto$inet6(r1, &(0x7f0000000040)="f18548d891ea8282c39f284e9b8fec64334f75aecf95c6575b76153b094f9f87e71128cf317c5460e70a2e20a7710586f042c97eca60fdc0", 0x38, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0xa3d0, @loopback, 0x4}, 0x1c) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="eeb0f5bafac03d3f530cf31055ceeef7e3bfe9eca396beb6a2b63f1106cb9556fad3039ca8648bfae854d8064947568a757c825350ec4991a6", 0x39, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x3ff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002800010b000000000040000006000400"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x165a}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={r6, 0x6, 0x2, 0x28, 0x4, 0x9}, 0x14) 06:35:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1002}], 0x1) 06:35:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001c000500000000000000000002000000", @ANYRES32=r1, @ANYBLOB="0c00020063c90000000001c1af1b495d637784836dd6b90973803ebf577c476c5404e1e791e6fd88fb3b14fffc5b9a99c42f0c30fbe02b9e68fbd6fea71cf6a90f95ed5080d8ece6de60774c660a43eae22a9ce1fbb48d8b14b3205abf7a3286d0dcfa3de48cd1899ca8ab2b20f6a03644ee27ce692462c6802f7fbbf4ea18f7"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x9, 0x88e00) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000580)=0xa98, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f00000003c0)={0x1, {}, 0x20000000002, 0x92}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00', 0x1400) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000005c0)=0x5, 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="b655ba211769e8bc64b5f126ae2039357cfc8abf7b608a586e332c554e774f43b136d01c88cf66f3eb5247c674b1153fc454f2313f371f1747161270d0f871e80508c4e533ee84caa0199a97f0e98a2f7f1ad789928a547c810a6bc4a355bd983248b3ca9e9b8902719d18379aebf57e138d426be613e6b6c9277205ea24b678599df96c16f2494abc3bb7040c0c533fe63fbe111909ca095e12f8f6a0dbc447c5f0adb37eef0a4b5fc2c69fc7ba865f86abda9e95798c493add5e0f8d3521c094f76734993f1f1de4755d5dc68038152f7ca354b55cb1435419b1d7cd48aad1cc11ccabc69b9a5a172f79fd358f3c7b63ae1e83b6f7d5", 0xf7}], 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000440)={0x4, &(0x7f0000000040)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000480)={r4, 0x8}) 06:35:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'em0&'}}, 0x25) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0xc0, &(0x7f00000000c0), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000080)=0x10000) sendmmsg(r3, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) r6 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)={'syz1', "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"}, 0x89) 06:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) close(r0) 06:35:52 executing program 5 (fault-call:2 fault-nth:4): ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 302.442254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor4'. [ 302.503525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor4'. 06:35:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) creat(&(0x7f0000000700)='./file0\x00', 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) [ 302.545337] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x10000, 0x0) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000b80)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/156, 0x9c}, {&(0x7f0000000cc0)=""/119, 0x77}], 0x2, &(0x7f0000000d80)=""/4096, 0x1000}, 0xffffffffffffffd4}, {{&(0x7f0000001d80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e00)=""/87, 0x57}, {&(0x7f0000001e80)=""/184, 0xb8}], 0x2, &(0x7f0000001f80)=""/199, 0xc7, 0x28}, 0x8}, {{&(0x7f0000002080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002100)=""/83, 0x53}, {&(0x7f0000002180)=""/93, 0x5d}, {&(0x7f0000002200)=""/96, 0x60}, {&(0x7f0000002280)=""/59, 0x3b}, {&(0x7f00000022c0)=""/34, 0x22}], 0x5, &(0x7f0000002380)=""/21, 0x15, 0x8}, 0x9}, {{&(0x7f00000023c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002440)=""/194, 0xc2}, {&(0x7f0000002540)=""/242, 0xf2}, {&(0x7f0000002640)=""/145, 0x91}], 0x3, &(0x7f0000002740)=""/167, 0xa7, 0x4}}], 0x4, 0x10000, &(0x7f0000002900)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@local, 0x0, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r3 = semget(0x2, 0x3, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000300)=""/135) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000600)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x10}}, @in={0x2, 0x4e21, @rand_addr=0x100000001}], 0x58) unshare(0xc000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}) mq_timedreceive(r6, &(0x7f0000000100)=""/74, 0x4a, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0x800000000}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) 06:35:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1003}], 0x1) 06:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) close(r0) [ 302.635727] QAT: Invalid ioctl 06:35:52 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 302.692091] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 302.692091] program syz-executor4 not setting count and/or reply_len properly 06:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) close(r0) [ 302.772316] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 302.783250] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 302.783250] program syz-executor4 not setting count and/or reply_len properly 06:35:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1d1}], 0x1) 06:35:52 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002440)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002480)=r1) r2 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/cgroup\x00') 06:35:52 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 303.044726] QAT: Invalid ioctl [ 303.066793] QAT: Invalid ioctl [ 303.833083] QAT: Invalid ioctl [ 303.836433] QAT: Invalid ioctl 06:35:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2400) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x5, 0x10001, 0x1, 0x0, [0x0]}}, 0x29) unshare(0x6c060000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6, 0x81, 0xff, 0x6, 0x24e8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x6, 0x4) 06:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) close(r0) 06:35:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3e0}], 0x1) 06:35:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x10000, 0x0) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000b80)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/156, 0x9c}, {&(0x7f0000000cc0)=""/119, 0x77}], 0x2, &(0x7f0000000d80)=""/4096, 0x1000}, 0xffffffffffffffd4}, {{&(0x7f0000001d80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e00)=""/87, 0x57}, {&(0x7f0000001e80)=""/184, 0xb8}], 0x2, &(0x7f0000001f80)=""/199, 0xc7, 0x28}, 0x8}, {{&(0x7f0000002080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002100)=""/83, 0x53}, {&(0x7f0000002180)=""/93, 0x5d}, {&(0x7f0000002200)=""/96, 0x60}, {&(0x7f0000002280)=""/59, 0x3b}, {&(0x7f00000022c0)=""/34, 0x22}], 0x5, &(0x7f0000002380)=""/21, 0x15, 0x8}, 0x9}, {{&(0x7f00000023c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002440)=""/194, 0xc2}, {&(0x7f0000002540)=""/242, 0xf2}, {&(0x7f0000002640)=""/145, 0x91}], 0x3, &(0x7f0000002740)=""/167, 0xa7, 0x4}}], 0x4, 0x10000, &(0x7f0000002900)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@local, 0x0, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r3 = semget(0x2, 0x3, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000300)=""/135) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000600)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x10}}, @in={0x2, 0x4e21, @rand_addr=0x100000001}], 0x58) unshare(0xc000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}) mq_timedreceive(r6, &(0x7f0000000100)=""/74, 0x4a, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0x800000000}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) 06:35:53 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208000, 0x0) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @empty}}, 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffd, 0x10a000000) 06:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) close(r0) [ 304.267563] IPVS: ftp: loaded support on port[0] = 21 06:35:54 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) close(r0) 06:35:54 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x20019ed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x5a}], 0x1) 06:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) close(r0) 06:35:54 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7ffff000, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 304.740024] IPVS: ftp: loaded support on port[0] = 21 06:35:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2400) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x5, 0x10001, 0x1, 0x0, [0x0]}}, 0x29) unshare(0x6c060000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6, 0x81, 0xff, 0x6, 0x24e8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x6, 0x4) 06:35:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x208031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) 06:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) close(r0) 06:35:54 executing program 4: shmget(0xffffffffffffffff, 0xfffffffffeffffff, 0x0, &(0x7f0000ffb000/0x3000)=nil) rt_sigreturn() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x100000000, 0x6, &(0x7f0000000040)=0x6}) 06:35:54 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffdef, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xc00}], 0x1) 06:35:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x240000, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) [ 305.005759] IPVS: ftp: loaded support on port[0] = 21 06:35:54 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:54 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)={0x3}, 0x8, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x4, 0x10, "aec7ddef8f54a8cdb046e63acaa6d395dcddcfb39846d425de23489abe62ab4b698770146d6e6f031488dd5628c49ebef67337fbe870d97e0c377c81d3bec964", "7893aba87eaad913ff1881e0ca61156fcf1555cfdc061f05798c09adc5a6d247", [0x9, 0xeb68]}) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0xa4a3ad41a879dde0) 06:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'dummy0\x00', @ifru_ivalue=0xee2}}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000380)={0xfffffffffffffffa, 0xf, 0x4, 0x0, {r2, r3/1000+30000}, {0x1, 0xc, 0x72b8, 0x4, 0x5, 0xfffffffffffffff7, "bd40ae07"}, 0x2, 0x3, @userptr=0x400, 0x4}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000001c0)={0x0, 0x0, "37013dbd7a67673a01a28bd33cf147b883ead06c479ab83b7d09717d06acb25f", 0x4, 0x3, 0x7ff, 0x7, 0x414, 0x10000, 0x806, 0x0, [0x9, 0x5, 0x2, 0x3c]}) 06:35:54 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0x63, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 305.306938] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 305.335118] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2400) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x5, 0x10001, 0x1, 0x0, [0x0]}}, 0x29) unshare(0x6c060000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6, 0x81, 0xff, 0x6, 0x24e8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x6, 0x4) 06:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1007}], 0x1) 06:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) close(r0) 06:35:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x8ee0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 06:35:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) syz_emit_ethernet(0xb6, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c200000faaaaaaaaaaaa91002700810004008137ffff00a0300000000005000000000000ffff00000000000000000000ffff878de8edb8704b901c3ca798e89970f49feeb9bb0a4fe7b99355e39df207c8a3aaa6c7a0ff3cb3475a30dd49923dcfb833f1f1feb6745f5b050000008d32e4ebd6aaedece4b10bbf52136c5ceff697161a4b34ebf081c39776b7c594aac3b303000000c9b9710cde6552eaf8d50efcf1b8d4f8dc221fe5439ee741a315b212b59022b48fa5"], &(0x7f0000000240)={0x0, 0x1, [0x56c, 0xc55, 0xdb2, 0xe55]}) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x40) symlinkat(&(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) fstat(r0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback, [0xd00000, 0x0, 0x100000000000]}, 0x10) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x48, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 06:35:55 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) close(r0) 06:35:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xb550}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r3, 0xffffffffffff8000}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 305.666944] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 305.701431] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x346}], 0x1) [ 305.749702] IPVS: ftp: loaded support on port[0] = 21 06:35:55 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xfa], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:55 executing program 4: inotify_init() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0xd999, 0x0, 0x4c9}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x800, 0x42c, 0x4, 0x7641, 0x0, 0x1, 0x2251, 0x4, 0xfff, 0x9, 0x8, 0x8, 0x9, 0xd1, 0x7, 0x80, 0xffffffff80000001, 0x8000, 0x10000, 0x1a56, 0x20c26f80, 0x3, 0x8, 0x400, 0x8b9, 0x6, 0x3, 0xffffffffffffffff, 0x7ff, 0xfffffffffffffffc, 0x7, 0x8, 0x100000001, 0x3f, 0x0, 0x8, 0x0, 0x3, 0x5, @perf_config_ext={0x6, 0x5}, 0x2200, 0x1, 0x5, 0x0, 0x9, 0x6, 0x401}, r1, 0x4, 0xffffffffffffffff, 0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200401}) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 305.859229] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 305.907828] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) epoll_create1(0x80000) close(r0) 06:35:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2400) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x5, 0x10001, 0x1, 0x0, [0x0]}}, 0x29) unshare(0x6c060000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6, 0x81, 0xff, 0x6, 0x24e8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x6, 0x4) 06:35:56 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3c4}], 0x1) 06:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0xaf01, &(0x7f0000000280)) r3 = eventfd(0x80000002) write$eventfd(r3, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000857ff8)={0x0, r3}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$eventfd(r3, &(0x7f0000000080), 0x8) close(0xffffffffffffffff) 06:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x7, 0x3ff, 0xfff, 0x401}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) [ 306.720650] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 306.731713] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 306.760022] IPVS: ftp: loaded support on port[0] = 21 06:35:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x9b}], 0x1) 06:35:56 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(0x0, 0x6a46, 0xfffffffffffffffc) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), 0x0, &(0x7f0000000200)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:35:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={{}, {r2, r3/1000+30000}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@multicast1, 0x4e20, 0x0, 0x4e21, 0x0, 0x2, 0x20, 0xa0, 0xff, r4, r5}, {0x2, 0x5c3, 0x2dd, 0x400, 0xfff, 0x5, 0x40, 0x1}, {0xdf, 0xc4, 0x4, 0xf8}, 0x8, 0x6e6bbc, 0x1, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d6, 0xff}, 0x2, @in=@multicast2, 0x3505, 0x0, 0x0, 0xfff, 0x2, 0xff, 0x10000}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002e0000009c0000000000000095000000000000001992523612c5fa414df374523c999185cdf32e5c77fe88a0aaee98c35afaae815c69a10b0ac92bbe8e4fa74911945d69ad60c7e880dbf69d25b7ff64be09ca5ead70dbea9da101"], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) [ 306.941028] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x80000001, 0x7fff, 0x81, 0xdd, &(0x7f0000000080)=""/221, 0x23, &(0x7f0000000180)=""/35, 0x87, &(0x7f00000001c0)=""/135}) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr, @multicast2}, 0x8) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x7) [ 306.983796] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:57 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x81, 0x400) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x200) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x0, 0x4, 0x9, 0x30, r1, 0x12}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000019c0)) socket$inet6(0xa, 0xe, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) unshare(0x40000000) dup(r2) memfd_create(&(0x7f0000000700)='security.ima\x00', 0x5) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000000c0)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/158, 0x9e}, {&(0x7f00000004c0)=""/104, 0x68}], 0x3, &(0x7f0000000540)=""/233, 0xe9, 0xd0}, 0x55f}], 0x1, 0x20, &(0x7f0000000680)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x13b, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x800000000114, 0x800000000002718, &(0x7f0000000040), &(0x7f0000000180)=0x22e) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000006c0)='TRUE', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4001, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000000), &(0x7f0000004000), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000380)={0x8, 0x7fffffff, 0x1, 0x1, 0x7}, 0x14) 06:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3e}], 0x1) 06:35:57 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) mq_notify(r0, &(0x7f0000000040)={0x20000000, 0x1000000003, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005940), 0x1, 0x0, 0x0) 06:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget(0x0, 0x100) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/139) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x1e0, [0x20000700, 0x0, 0x0, 0x20000730, 0x20000920], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x258) [ 307.569604] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 307.584387] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1eb}], 0x1) [ 307.620669] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 307.626313] IPVS: ftp: loaded support on port[0] = 21 [ 307.650506] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000140)="66b9800000c00f326635008000000f30260f89e426ba2000ecba4200b0a8ee0ff6f826660f8ec5280000f20f2259bad004b88b5def0f01df0f49878b7e", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000040)={{}, 'port1\x00', 0x0, 0x0, 0xd4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:57 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000080)) 06:35:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) close(0xffffffffffffffff) [ 307.808728] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 307.847157] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 308.030131] IPVS: ftp: loaded support on port[0] = 21 06:35:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, &(0x7f0000000000)="44cd0bd7c552822a8dff6d5bb3c42a10770c0f316e4c46927a373a1fc72fa5de6bb2d2958070541c", 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000001b80)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 06:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x35b, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8003) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) 06:35:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x5, 0x4000000000006, 0x2}) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getegid() write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r5, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000040)}]) io_getevents(r5, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) fcntl$lock(r2, 0x27, &(0x7f0000000340)={0x1, 0x20, 0x4, 0x52, r6}) mq_open(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2, 0x80, &(0x7f0000000240)={0xdac5, 0x100000000, 0x4, 0x5, 0x7, 0x8, 0x8, 0x5}) io_destroy(r5) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x270}], 0x1) 06:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:57 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 308.242902] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 308.270498] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:35:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4e00001b000000000000000000240000"]}) creat(0x0, 0x0) 06:35:58 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) stat(&(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x2) r2 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x200000) r3 = dup2(r1, r0) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, 0x0) inotify_init1(0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) write$binfmt_script(r1, 0x0, 0x4ee) ioctl$TIOCLINUX2(r4, 0x541c, 0x0) 06:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x382}], 0x1) 06:35:58 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0xff, 0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x40000081], [0xc1]}) 06:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x31e}], 0x1) 06:35:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x5, 0x4000000000006, 0x2}) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getegid() write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r5, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000040)}]) io_getevents(r5, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) fcntl$lock(r2, 0x27, &(0x7f0000000340)={0x1, 0x20, 0x4, 0x52, r6}) mq_open(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2, 0x80, &(0x7f0000000240)={0xdac5, 0x100000000, 0x4, 0x5, 0x7, 0x8, 0x8, 0x5}) io_destroy(r5) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:35:58 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0xff, 0xff, 0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x25c}], 0x1) 06:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:58 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) stat(&(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x2) r2 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x200000) r3 = dup2(r1, r0) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, 0x0) inotify_init1(0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) write$binfmt_script(r1, 0x0, 0x4ee) ioctl$TIOCLINUX2(r4, 0x541c, 0x0) 06:35:58 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000340)={0x7, 0x14, 0xff, 0x3, "79a14036562dce1a3da563d2d23bcec0c58eb469c822891723c89ad922a5fca1"}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cuse\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000280)) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000380)={0x0, 0xe9}, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setresgid(r2, r3, r4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x6}, 0x30) 06:35:58 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0xff, 0xff, 0xff, 0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x242}], 0x1) 06:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x100000004000, 0x0) r2 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x40010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)={r2}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={r3, @multicast2, @local}, 0xc) r4 = socket$inet6(0xa, 0x805, 0x1) bind$inet6(r4, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r5, 0x7, &(0x7f0000000040)=""/181) 06:35:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20005, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:35:59 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0xff, 0xff, 0xff, 0xff, 0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xf6}], 0x1) 06:35:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000680)='/dev/video#\x00', 0x69bc48fd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x1000000}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x200) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x156, &(0x7f0000000140)=0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000180)=""/32, &(0x7f00000000c0)=0x20) prctl$PR_CAPBSET_DROP(0x18, 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffff92d}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb0e0}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400000000}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040}, 0x8010) 06:35:59 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x63], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1048}], 0x1) 06:35:59 executing program 1: r0 = socket$inet6(0x10, 0x3, 0xffffffff7fffffff) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) 06:35:59 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8848, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") shmget(0x0, 0x3000, 0x810, &(0x7f0000ffd000/0x3000)=nil) 06:35:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x45}], 0x1) 06:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:35:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x4e23, @local}}) ioprio_set$pid(0x2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:35:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20005, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:35:59 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x808, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:35:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 06:36:00 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x80b, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x207}], 0x1) 06:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000000900000000aafc032eb67a225d0c726391109ef81d39abec34b7695e3096b91d685df38014cbb537ac4cdabec05eb059ee718fc2561f4640cf97277275ebd9c036fa506402bce2446ddf5cb9a274a51068d5fe2648f3209cec4f1d1109da008d5da0b4afad05dd694212438e6faefc3767203f47ed7e524cb5a9d5dc60558e84380f9db00df7c439050ba35ba7f6f84375ba4a0c9f27eb4a2df348ab4ee081c5091d262a293d00bd054bcacf9405958f600aac95ac2b43835b7352fbbb04c9f366b6a0404ec5900dad557e3bf68e2dcb644dfefca9e201a1d30b63b33585a8a246b3051626d5b8c0b881b538e076a7e952d3497e6a7936c4676b579c43e27d35df48e2710def22876ffb988c43925abad9ae0e82cda9bb9dc45d5e2ba91ff229efaf066bce7980358195250cd6ad3cf8054597353acdfc4a01330c225b1809a821707ff37a418ae1ed50d36984ac77f8ba3b37e22cd1c5351bba415d0c24f4c1b3be69c5672612b074177e2b8fa76ec17cd61ba06732683269481531badc472dfa34cd2227e759a27b62d4d4426b5d049dd30e2f7a1a7f3621f5cf65c368e99b3b617f2b1b83b569947eda94e7110955c5f0aaa2d444a034be2d705124188c64a514d7a8c406b2dde9ca97068e58f4add6089b21779a79464e800c2915c571afa8c18d009f88d0c2dfbd021559efeb7ceaee7d6e725bdb74cbfd162057d21ca7ce1b1221e3daafeed1ef3a29d65600decf1937094232768ac19339645c0ffa680ec122850bc42312e0443c30ff87d075d4d4788a0d73e72cacb67fa2875ab56f7514d169c606d06ed286cc0d98b776ba204214f350cb74a0cf5ab472b574430832383356bae154fb973b279955c6ae9a743c70bd5255662e91c48e53f24a77862ec41992c53fccb6d7db812c82db87758ed9c22b88898f55015104baa2e50e8e592237bea43745184121c716a712791e984fa9f016706e519c23abfebc3987c71f3be0e65c097f8e8e559e66f6799f57a8b2ade34602bce0002150f385e55bc42717526886bea6f85c1cdd2cbd73b97fa76cfa920b43e477b8d70077d0a4fc8aa3d539ab61ba0629554cc21f3d7dfd46e5cfd9176cada944f4677f9b3383ecad0a129c927c942d3101000000000000002e9ecfcfda8aff1aa00d10a07efd837957d5764c9571261db15558c5558d70db442ed48aeb7b3fb1e47a701fe1e236e03456077c5ea767b7834d8f94bb97e650f854bfa352526d978ef1f5004863487b442fda341ab0810f4d84ee7e03f8b64600aefa9b27ea4ca36314d487721910c2428b23c35e94aceb6e0bf9252a22d988d0e304240f77a1c9c5b9198152def5a5f05d84c5ab58cd7b7691e55fbc25ffefed31ec94ba36dd1f8bdca91b3d1219078a10e4172c5c3476bd484f4a27530783ab81b9cecb5b93e963906b399323e5ae44412595a8307500c310e3f5a84820a473f8ebe0b176dc8904595951fe3c928f0a9ce6cdae24d4090c8c065d2b764c327cae2c1591394b05fc805f4f9a0432622dd6766404a2b0956cbaad02d6e8160e65c0cf94920bd9de61ffc0a2d5f5d63092"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(r2, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) getpid() ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) setns(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) 06:36:00 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x802, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x17e}], 0x1) 06:36:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(r2, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) getpid() ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) setns(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) 06:36:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20005, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:36:00 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2200, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000080)="e800000800ef", 0x6) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x9, 0x3f1, 0x7fffffff, 0x1]}) 06:36:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x296}], 0x1) 06:36:00 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x300, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(r2, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) getpid() ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) setns(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) 06:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20005, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:36:01 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8847, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x183}], 0x1) 06:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x150) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x1c}, 0x4}) connect$inet6(r1, &(0x7f0000000140), 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x300, 0x10000) 06:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000100)=""/20, &(0x7f0000000080)=0x14) 06:36:01 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0xb7fe, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x107}], 0x1) 06:36:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20005, 0x0) 06:36:01 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x805, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2ca}], 0x1) 06:36:01 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x2f00, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x150) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x1c}, 0x4}) connect$inet6(r1, &(0x7f0000000140), 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x300, 0x10000) 06:36:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x59}], 0x1) 06:36:03 executing program 1: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x1, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) socket$inet6(0xa, 0x4, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000340)={0x200, 0x8, 0x4, 0x611f, 0x40, 0xfffffffffffffffb, 0x6, 0x7ff, 0x0, 0xaf, 0xe8, 0x5}) clock_settime(0x0, &(0x7f0000000380)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/252, &(0x7f0000000300)=0xfc) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000180)=0x9, 0x40, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='-\x00'], &(0x7f0000000340)) getsockopt$inet_tcp_int(r0, 0x6, 0x3e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x100000000, 0x100, 0x0, 0x2, 0x7ff}, &(0x7f00000002c0)=0x14) exit(0xfa0ca8c) write$binfmt_elf32(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x61b2, 0x7, 0x400, 0x1ff, 0x81f, 0x2, 0x3, 0xffffffff, 0xc2, 0x38, 0x3db, 0x9, 0x0, 0x20, 0x1, 0x101, 0x6, 0x50d}, [{0x2, 0x1, 0x3, 0x7, 0x1, 0x4474524d, 0xffffffff, 0xfffffffffffff81e}], "ab73efa9b191c1f7"}, 0x60) 06:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x150) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x1c}, 0x4}) connect$inet6(r1, &(0x7f0000000140), 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x300, 0x10000) 06:36:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:36:03 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x803, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xe00}], 0x1) 06:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:03 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x804, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xa0}], 0x1) 06:36:03 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) close(r0) 06:36:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x200, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x6, 0x80000000100) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000bc0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0xfffffffffffffff8, 0x9}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @local}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) close(r0) 06:36:03 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8035, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2a8}], 0x1) 06:36:03 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x860, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000000)=0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/33, 0x21}], 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x3, 0x4, 0x9, 0xe13}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x9, 0x7fffffff}) 06:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) close(r0) 06:36:04 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x4200, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x218}], 0x1) 06:36:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b00030040003f000200cf", 0x1f) 06:36:04 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x863, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1d6}], 0x1) 06:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) 06:36:04 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x600, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) close(r0) [ 314.800344] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 314.810947] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 314.822773] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 314.832074] netlink: 'syz-executor1': attribute type 3 has an invalid length. 06:36:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x20) ioctl$TIOCCONS(r0, 0x541d) 06:36:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:04 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x809, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(0xffffffffffffffff) 06:36:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x92}], 0x1) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1035}], 0x1) 06:36:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffb, 0x80040) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1cc, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc47d}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x48fc}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}]}]}, 0x1cc}}, 0x4) bind(r0, &(0x7f00000003c0)=@nl=@unspec, 0x19) 06:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x1200, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) 06:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) socket$pppoe(0x18, 0x1, 0x0) 06:36:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8240) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000002680)={0x0, 0x0, 0x2080}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0x3, 0x9, [{0xffffffffffffff81, 0x0, 0x7}, {0x5, 0x0, 0x1}, {0x2, 0x0, 0x3}]}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000980)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000009c0)={@loopback, 0x5c, r2}) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000200)={{0x3516, 0x3}, {0x8, 0xffdf}, 0x0, 0x7, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="48b8d878e0692c7f4a3d0f23d00f21f835000000020f23f80f23410f01ca66baf80cb89a247e85ef66bafc0cb027ee66ba4000ed430f08b9800000c00f3235000800000f3067470f01d4c74424002c000000c74424024500c0fec7442406000000000f01142466b8f5000f00d0", 0x6d}], 0x1, 0x10, &(0x7f0000000180)=[@cr0, @dstype3={0x7, 0x2}], 0x2) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) 06:36:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000053c0)=r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000005400)='/dev/null\x00', 0x24800, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000005440)="64f5eb68342d0a52838edc5fea2006d28578a19acfca973343c42a52c360bca7dc2ff1e4af8037b7179d0aa46ca070ef5332a595fc2353") sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="efb063314a78dc094a2720f5b770167ef0a9ee4be40265bee7e0cfcdc4b33b72c615f9e3237b2076dca0a126216d379cd2b9dd20507097472b12d6cb80b2a244bdec4f21eb3c49070955628cfb2cf78006a2377762824dd8656dd0c1fcf7a86f0735e4e36369f29551541a2075cb5b767f1f535a89cdf803ee2b0f892619914095e4e3995e199f2f9c8181e5e0b0e24cb1d3fd6d75f526f65b2db551ad27c13a47e20cc9845cee7f4cc318590fd604ea0dfc30084968f392b0692803de11a1cc600a06687c3a38a8bbd0136aa1e180f73d99810fcd421853f5bb56e5", 0xdc}, {&(0x7f0000001300)="2c06a765241e5454fc6cc50e488979c38b9ca6316dbd6733e4cc8e77f38ec19d789612a898f45efcc2049104bc2813a123a102d8ab17bd998e23d09209288b183b0e5297f3761166bca701f6dd0abb225459d1418f9fb6f79f837799712675b60a69d145d3", 0x65}, {&(0x7f0000001380)="d9a71b8d7f31822742e4015cbf6eec7a81beda23ad6a8defa0d33cf82482e9cbfeeb35144b9eb5dfd638ee2791eb5e502d2234af7604bf9ffe8b8b2928e2efc15192f6547c2e0cd4b95e161e798bdfea229569094c8eea4049686f726f07e5bbf7e2a40f27a2b0d36ff509d5c8cf45995a254624cb19dbf688c8ed3bde991d2730fc05ee0813aab8c2c583280502da21250e3fad27a6777e23b433cfc169a381d425", 0xa2}, {&(0x7f0000001440)="a3e0f6c4c1f975e14522efdfdbdbaba5414e74467fec1c08829637b7bd19d94556c6dcf6d50b66eccf504cdad6a38b196733e7eac13c6ec6be8a0cc310b02f0532e15846a299c0d6a589fe86ec7681645eac9ed4c6b4fe2f7406c20c1912135de39edb692c74a91de3b88bbb6901aba534255f17f34833a6374bf6c4a9ded0da1e810be04ac187dd27e8a8b3debb02d8fed928a5ec32d14a0c0bd42ccdc35bd0e33b5c72b769ac7a997a36ed6468c1d42fd15091a6ae3809b5d4e6f478f8f60478866a47eca0e7d5f155bd2065b2650c1e4b1fdba4daec3931c2dbeaae40669997755275a81b47c4ac9121155b0b8f1521a5ea4da6a81d", 0xf7}], 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x14d8, 0x8000}, 0x3}, {{&(0x7f0000002ac0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000000)="870037b43ae197af2760eb4064bc09111ac6fc328e6c858c7db01cc5a24ba90bf8912dc53aec9fd3819765c2d594922f43490c7a012892d137", 0x39}, {&(0x7f0000003b40)="4034c42d164ebbce3c3b9d44d74ab24bd4e89dfcff67457360b03311ec0a7b47e499629d3a5131cb6bb38737f3dc4e4139ad4044f001a389d7c47268416370723962f3c45680bc76fd13bbe8687ee2e7d64492aa521749b63256d32a37c4c4ed961490711ea1132e6cce434302cab1f4c5608bcfadc0548edcc3a417d619bce1d22b63b22f68a01617324dba0f0c1192e1ba8bed29fe3315970a26caf79e726c4f43fd356910769c015453d0aa0d6033d15d00fc1327c1f6efe83299d27cb8d0bcfb6bb7f3d4bd10fc39cc011d84fc8c4a2649e230f651dca45b9c149c7e8fde623e3a6a2540fe5a2af8a9cd4da40b7719b13e72af1bfc096e", 0xf9}, {&(0x7f0000000100)="4b801d73d81ab10256be38d06d3892426cabfc1a313ba49ee17cb15c22c482ea330b72788ed6d547a2d2cd", 0x2b}, {&(0x7f0000000180)}, {&(0x7f0000003c40)="eb720e57006e095f29ee4e5448fd0dcde8b8327ca8ed8c78cc15efdda194dd6fb54f172f147a415f811eeb0007ebf9490d99229ce162d45b3438b3fcc21fa0c1c6f51cbdad535b4e4a5fcb20a3abe3ae7fce00c1d796c4e3a1e6df4dcc376768c40a4c4fb6f931483e9cfc147504b30e27c2a029bb7fcf4144db171a412d8e7d9067cd355d6819121b6f16a068aa1dd004e7a62fe27861e5b320aefe8c5dd0406650c0947f13659cb0d312295d9dd350850d40b2d6415dce9c28f4c3bf9d17abc240484236bf5c2372f73c24e4f96f2584ab3577af9ac07326d788b27af017c7cc59621311e2", 0xe6}, {&(0x7f0000003d40)="d848daf00efe949db55ab03b742b9e1831eb3eba73aa4a1f4cd63598e8ef0d9e055b40e0f4304703b01559000b679b8def283af41b7ea432ab8dc60fd730d5854716187072cbf4ecaf904bf44290901b505b269e4cc344fb596d0b3add613ba0a799642fd40cab3c0ed9b61f4a8dad7f15cb7fa8db9fc0fcc108ad021c86c5862abda4c03579cad93743af42", 0x8c}, {&(0x7f0000003e00)="04b59a10d05e6d32f10e98e4bb66d2e78bfb0e6dee6c6552417dfee2c5cf86bb264adce4e3abace882f9ac06bab125213941fc71a3a434e9fd4723ecf73242ce3dc7eb457717ade06217effa3dc36a5c02b1bfffe98995b51e2f8f8c406c296d990ef99078b4a37d85b87d9278acaee7351dc670e513c2937f9d165e7ec8d63ba49dd481a7f22b83912a0080f91ea522f0f5d546dace1028dafdae1570030d2f0cf92f53eaae41d5537acac69873bb8297", 0xb1}, {&(0x7f0000003ec0)="052066ffc2a584a777112dee0d55b44eabb3df77f106e1cbf092230d4177721fa9887fcfb674e744e0817f340975030117c6baf81e4b65d92529a9b69bce6a147db5a887782e3db09b8e9453db76085f399da52e1af066582a83dad2d0f0b5a2fbc9a77bcb13ab794790c2061f3ef7d08d8e2d2c475d3bab35211dd01bf26a7f8fc75a2cb683bb849d7f95c608198ec9a90a0df9f34a97d9e5287b816b39dc614a2a26d4a20240ab7a0d05af371acc012d7706261dec65edf5597e45dcafae613b9684a8642ce85f0ada916107e41b53ceb55428e440319572e46587", 0xdc}], 0x9, &(0x7f0000004080)=ANY=[@ANYBLOB="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"], 0x12c0, 0x4}}], 0x2, 0x4014) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x807, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x10d}], 0x1) 06:36:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) waitid(0x3, r1, &(0x7f0000000140), 0x41000004, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x100) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) r2 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x7, r2}) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x811, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x35b}], 0x1) 06:36:05 executing program 0: socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') read(r1, 0x0, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x100000000, 0xfff, 0x8, 0x3, 0x0, 0x5, 0x2100, 0xa, 0x3, 0x78f2, 0x0, 0x4, 0xcd20, 0x40, 0x1000, 0x8000, 0x100, 0x8, 0x10000, 0x8, 0x9, 0x6, 0x6, 0x10000, 0x100, 0xb85, 0x7, 0x6, 0xa528, 0x100, 0x3, 0x7aa9, 0x7, 0x6, 0x5, 0x7, 0x0, 0xbd, 0x1, @perf_config_ext={0x3, 0x40}, 0x4000, 0xb9, 0x1ff, 0x1, 0xfff, 0xc175, 0x7fffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) 06:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/infiniband/rdma_cm\x00'}, &(0x7f00000000c0)=""/12, 0xc) close(r0) 06:36:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4001000000000003, 0xe7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x8, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0xd18b, {{0x2, 0x5c, @broadcast}}, 0x1, 0x3, [{{0x2, 0x4e24}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @rand_addr=0x5}}]}, 0x210) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x277) 06:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@newneigh={0x30, 0x1c, 0x110, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="69b8a90e7cf8"}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7833}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') alarm(0xff) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000001c0)="e776b59f3c36a4bd5cdb49ff57a38116446b7ed7b6f55daf0bcbbc750a834b86945a3a61cedbf665cdc27c61c0a401931fd19336c3dbafe0aa247a325254e737aa31e3734a1c76e626ac768ac79c3d8ab14c628f25696765bad26a97cd6f28d36a13cd301bed9d507623ca4a148027df8be17b3c209fa770d87e808f7754821451e032b1d6215794b087b2eb") getsockopt$sock_int(r0, 0x1, 0xf35b7d2d3953a08d, &(0x7f0000000140), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x4, {0xa, 0x4e21, 0x7ff, @local, 0xae}, r1}}, 0x38) 06:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x377}], 0x1) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x700, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x1, 0x5, 0x4, 0x40000070000, {0x0, 0x2710}, {0x3, 0xc, 0x3, 0x8, 0xe43, 0x1, "6beed88e"}, 0x200, 0x0, @fd, 0x4}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="276fc8de", 0x4) close(r0) 06:36:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = getpid() capset(&(0x7f00000003c0)={0x0, r1}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3, 0x280) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) r4 = gettid() write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0)={0xe, 0x6, 0x0, 0xfffffffffffff801, 0xc0, "1b507a67a488309afc5e27473132f7eae389fdc04f99bae4725c2064a8d23e2d2a36952430970f4571cb4d5ca6c10fa6c670e01249a1427e32f3d968090754dc6e2492c06258227a544116e39d4f6ae0ce5cd88ef175e0d06fae73388388abcb33ae34391229ef8d318ae2d93cf8ec6c7163f103ac4a84831b814b7f29862905f404954854a29753600a41b9d92024881aba2b1a2e58b247ea5562cb012309a04026cb642604c4d93e512a17603fdd03eb14f0c58dc631ae9ba0e91dc25849e5"}, 0xcc) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r2, &(0x7f0000000000)) close(r2) syz_open_procfs(0x0, &(0x7f0000000480)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000040), 0x10) close(r5) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) 06:36:05 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x500, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xb4}], 0x1) 06:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) inotify_init1(0x800) r2 = memfd_create(&(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x6, 0x5, 0x0, 0x8000, 0xa, 0x5a}) 06:36:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) 06:36:06 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@newneigh={0x30, 0x1c, 0x110, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="69b8a90e7cf8"}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7833}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') alarm(0xff) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000001c0)="e776b59f3c36a4bd5cdb49ff57a38116446b7ed7b6f55daf0bcbbc750a834b86945a3a61cedbf665cdc27c61c0a401931fd19336c3dbafe0aa247a325254e737aa31e3734a1c76e626ac768ac79c3d8ab14c628f25696765bad26a97cd6f28d36a13cd301bed9d507623ca4a148027df8be17b3c209fa770d87e808f7754821451e032b1d6215794b087b2eb") getsockopt$sock_int(r0, 0x1, 0xf35b7d2d3953a08d, &(0x7f0000000140), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x4, {0xa, 0x4e21, 0x7ff, @local, 0xae}, r1}}, 0x38) 06:36:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xa00}], 0x1) 06:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x100000, &(0x7f00000000c0)="df8f3eaf08d205bc789aeed5f6bde0c4c805b9c55e223740f3f5d2dda2a38267accf9ae3733162c77d95aa8c8589c9c97ed0605b1556514e45b17825c0ad99f9457ef3d6848db721ca9d94769743ec038f194924306f862415da6b74fd3d9ef254b4e4649f3d79f0106122d940997144ceceed1b93e3fd5258515f32f2871dd3502cb9", &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)="2dde0b94c9e18993cb0aad9438b7ffa1d0dc642d1643c374dd2d282988bd24de4c73c2dd85e9a5e467b13ec157c0214e8029ebebcd3cd0fd1b4b0d75ae9d010c8445571462b8fcfec0b2781d02deee482ae479c7253d799b1ea8f1a922a827632f3e45825b11bb481bfc73a53053cd6541bfb6c5692414deeb45f572ac7ba7903163346596022e1c780de308ef6336713e88152ea69c2063272139f86af2003ede2dd35a01f081437b7781973042a620b4efd0cc7eadae0f54326f1a3ce6bcaab313d934bcc8446d1ccb60e668d1179681b1cc64bd4b82e6a11af22e369c26dff41512c7378a4aa2b4c8ba567ed3f197489ea8") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) prctl$PR_SVE_SET_VL(0x32, 0x18c96) close(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000380)={0x0, 0x3}) 06:36:06 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400440, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0xbc0, &(0x7f0000000180)=0x1) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000040)={0x75, "4da17c18f66a6fbff3b500e33df7b398cb9c14a565488ea04eeb3115cd16ddfd338043059295910bd32f44c061f4cf9275be401ebea9eb16c740b1956851c1ea9eaf5e89becf5a8ff70338baff9bf2d46383fd75157ea82918188b5e17e3ce125710a4791ae01c7d953fea9579831638abb28b9777"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee3, 0x0) 06:36:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = getpid() capset(&(0x7f00000003c0)={0x0, r1}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3, 0x280) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) r4 = gettid() write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0)={0xe, 0x6, 0x0, 0xfffffffffffff801, 0xc0, "1b507a67a488309afc5e27473132f7eae389fdc04f99bae4725c2064a8d23e2d2a36952430970f4571cb4d5ca6c10fa6c670e01249a1427e32f3d968090754dc6e2492c06258227a544116e39d4f6ae0ce5cd88ef175e0d06fae73388388abcb33ae34391229ef8d318ae2d93cf8ec6c7163f103ac4a84831b814b7f29862905f404954854a29753600a41b9d92024881aba2b1a2e58b247ea5562cb012309a04026cb642604c4d93e512a17603fdd03eb14f0c58dc631ae9ba0e91dc25849e5"}, 0xcc) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r2, &(0x7f0000000000)) close(r2) syz_open_procfs(0x0, &(0x7f0000000480)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000040), 0x10) close(r5) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) 06:36:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x900}], 0x1) 06:36:06 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x2, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000feff00003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/62, 0xfde5}], 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40000, 0x0) 06:36:06 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x3, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x200001) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000440)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xffffffff, 0x100}, {0x8, 0x1000}], r3}, 0x18, 0x3) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x1, 0x10000, 0x4, 0x20, 0x0, 0x3}}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(r1) 06:36:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x295}], 0x1) 06:36:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x0, 0x5, {0x8001, 0x7, 0x100f, 0x9, 0xa, 0x8, 0x2}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 06:36:06 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r0) tkill(r1, 0x15) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) wait4(r4, 0x0, 0x60000002, 0x0) 06:36:06 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000002c0)={0x18, 0x1, 0x0, {0x8}}, 0x18) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xb3, 0x1, 0xff, 0xffff, 0xfffffffffffff001, 0x9f, 0x8, {0x0, @in6={{0xa, 0x4e21, 0x100000000, @mcast2, 0xfcb}}, 0x5, 0x39300000000, 0x84, 0x2, 0x10000}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x209, 0x4, 0xffffffffffffffe1, r2}, &(0x7f0000000280)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0xfffffee8, 0xfa00, {r3, 0x4}}, 0x80) close(r0) 06:36:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x129}], 0x1) 06:36:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="3e09ff000a00894def88e5d78dc00000eaaf4c9509771fc10ba6d45e36678e5774595776af4bffc1e4421e19ffd1fdde9f483013fccd30126eb99ab39ed5ab9a1e7cb54fe829b6a99bf9fa937c52b29d6c8d5f1a87e3d952ba82998cd67dbecdc678"], 0x28}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x6, @sdr}) 06:36:07 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:07 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x401, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e24, 0xfff}}}, 0x84) close(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dlm-control\x00', 0x100, 0x0) execveat(r2, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001340)=[&(0x7f0000001300)='\x00'], &(0x7f0000001380), 0x1900) dup3(r0, r0, 0x80000) 06:36:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xd4}], 0x1) 06:36:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x180000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'teql0\x00', 0x3}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000380)={{0x6, 0x0, 0x531, 0xff, '\x00', 0xffffffff80000001}, 0x6, 0x10000032, 0x81, r4, 0x2, 0x7, 'syz0\x00', &(0x7f0000000280)=['posix_acl_access\x00', '&vboxnet0)em1$.|nodev\x00'], 0x27, [], [0x3, 0x2, 0x4, 0x6]}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r5 = getgid() ioctl$TUNSETGROUP(r2, 0x400454ce, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000200)=r7) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xff, @mcast2}, r6}}, 0x30) memfd_create(&(0x7f0000000040)='\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) [ 317.407176] net_ratelimit: 10 callbacks suppressed [ 317.407194] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xd00}], 0x1) [ 317.478286] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r4, 0x100000000}, 0x8) 06:36:09 executing program 1: 06:36:09 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x14a}], 0x1) 06:36:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x180000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'teql0\x00', 0x3}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000380)={{0x6, 0x0, 0x531, 0xff, '\x00', 0xffffffff80000001}, 0x6, 0x10000032, 0x81, r4, 0x2, 0x7, 'syz0\x00', &(0x7f0000000280)=['posix_acl_access\x00', '&vboxnet0)em1$.|nodev\x00'], 0x27, [], [0x3, 0x2, 0x4, 0x6]}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r5 = getgid() ioctl$TUNSETGROUP(r2, 0x400454ce, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000200)=r7) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xff, @mcast2}, r6}}, 0x30) memfd_create(&(0x7f0000000040)='\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) 06:36:09 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x42, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1a9}], 0x1) 06:36:10 executing program 1: 06:36:10 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x12, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) fchdir(r0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000280)="64077348e5c4f1d53342df4491f43f43d9146e22f4d7e70fc96c4f6bd943807eb38f6be83f5160456b49d0575d3b437ddbc3a93e4cfb8bfcc8fe2ed1d16d12d4529651d2d9d875021788f64ae0a275775a15992bc8b4c846e21be99fa413b31b027023ba75042d70db43669a51fe3e87a184fb1ed06ac4d60920bef8258e8b217b8af1f55fe81e7f2230693414d035008f3c2d435ceaafd09cc0dfab96dab21e2b3bcc299121689720c6cd9a45073b0e09dc3f76322336b833334b6fd295dbe62f0c985f8c870b7fff046f1389c52cc17bb60931a6159f33", 0xd8}, {&(0x7f0000000140)="911f9f6cf4ed803525e15e2aa2c78138e219d28a627c8cec12116d9922caf8db52c0d0bb5245d2d2402321088c3c44f29dd7ce448677adb987af3752c9417a01de58c419a0886383ea42891af960c18fb094f50185b490a4613d66e553fa83cf6ebf423144d8", 0x66}, {&(0x7f0000000380)="e7ab0179eb473c13bae63b07138cb5d06fdeb82745977138ddddc0b982a1bd0c0c851826d979064f65809f085342f9e18fd0092503090bc8c717fca7d5fcb26be5f7e8f57baaa90ce8ca4991fb409673f4a93f0aafbb5255e06a213052b8f9be22f48793a95f2c4fa5b755fdba55ec7d49809cf56fe1d9070577da5e2938652943d23587234252d1bec448f87cb1647fc9ec50066cefdddd2c467e3fbd0254e122e65638b679e62f22e47817cddceee2234c011c9cef73f80f1c2c4aaa", 0xbd}, {&(0x7f0000000440)="96a24d970e5a714039804afb55ca7d6205df0204a7d523a2c7c7decb992efad14f6bde18133d1d3c504e33329876b09b95c279c8e46a285e63b9aa81db83e89d5dc79c18b990ab9c3925f86aa3e9be2a1d5d1d055334ca0e1e09bf9f0e87d49b9560b3eb6924dc032c1c2099cdf0c4b2e3f495e19228e4e093e6fe5297bf2b3933ef16746ed36068030a94d8", 0x8c}, {&(0x7f00000001c0)="ff6670f4b1f4aa7b7a7afa9e9b284d13704c6aac5793a60632f855e17c46ebe4c273eb3b69ae93ffd06358d3576ede0f618177f17739d67c2b05", 0x3a}, {&(0x7f0000000500)="e22557369308a83ea7e23b785f4ae5c4826ea7c367e76c7337d623f1ae62470e7ceb45b0cbd2b6f2f995257d0ad402a452990680038be321e36989b9004b2a3627ea18fdb0cc5b81cb5aca43d614677907ee290ae9115f020916e8ac67f3895982a25fa0e7ef9f7c727acf3ddbbc4320b2ce9c91fac064414a1d4c42", 0x7c}, {&(0x7f0000000580)="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", 0x1000}], 0x7) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x109000, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'syz_tun\x00'}}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000001600)={0x73, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000001640)={r3, 0xfffffffffffffffa}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 06:36:10 executing program 0: 06:36:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x500}], 0x1) 06:36:10 executing program 1: 06:36:10 executing program 0: 06:36:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000000c0)) syz_open_pts(r2, 0x6000) 06:36:10 executing program 0: 06:36:10 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x34, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r4, 0x100000000}, 0x8) 06:36:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x10b0}], 0x1) 06:36:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 320.660773] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 320.694586] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:10 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x8, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r4, 0x100000000}, 0x8) 06:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x301000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xac, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0xcf, @empty, 0x2}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0xffff}, @in6={0xa, 0x4e21, 0x1, @local, 0x4}, @in6={0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0xd}, 0x101}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0xc5}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x8}, 0x8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1005}], 0x1) 06:36:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r4, 0x100000000}, 0x8) 06:36:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:11 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x3bc, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x32d}], 0x1) 06:36:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) 06:36:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) readv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/245, 0xf5}, {&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000005c0)=""/121, 0x79}], 0x6) 06:36:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x28000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x3, r0, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xff4, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x2ff, 0x79]}) 06:36:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2000) dup(r0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0x140, 0x0, 0x140, 0x0, 0x230, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f00000000c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xffffffff, 0xffffffff, 'bcsh0\x00', 'bond_slave_1\x00', {}, {0xff}, 0xaf, 0x0, 0x8}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@nfacct={0x48, 'nfacct\x00', 0x0, {'syz0\x00', 0xfff}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x8000, 0x1, [0x36, 0x37, 0x13, 0x0, 0x1a, 0x39, 0x26, 0x3, 0x29, 0x26, 0x2e, 0x29, 0x2a, 0x18, 0x38, 0x27], 0x3, 0xffffffffffffff80}}}, {{@ip={@remote, @loopback, 0xff000000, 0xffffffff, 'rose0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x0, 0x2, 0x38}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x18, 0x20, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@empty, @remote, 0xffffff00, 0xff0000ff, 'veth1_to_bridge\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x7d, 0x3, 0x12}, 0x0, 0x98, 0xf8}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [0x0, 0xaa8db7ad93fc50a1, 0xffffffff, 0xff000000], 0x4e24, 0x4e21, 0x4e23, 0x4e20, 0x8, 0x100000001, 0x5b, 0x1000, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 06:36:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) 06:36:11 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x6, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x3b0}], 0x1) 06:36:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffb7, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xfffffffffffffffd}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:11 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4200, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) close(r0) 06:36:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x271}], 0x1) 06:36:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:11 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x2, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x309}], 0x1) 06:36:11 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) close(0xffffffffffffffff) 06:36:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x141000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x16f, 0x3, 0x148}, 0xc) 06:36:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) close(r0) 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x3, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x144}], 0x1) 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x7, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) close(r0) 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x42, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x480000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x20db, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x197}], 0x1) 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x700000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 322.894986] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 322.927221] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xffe2) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x81, 0x4dc}, 0x70}, 0x10) dup3(r1, r2, 0x0) 06:36:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) close(r0) 06:36:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x287}], 0x1) 06:36:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6300, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 323.150745] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 323.165177] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:12 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xb, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1006}], 0x1) 06:36:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80880, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:13 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bcsf0\x00', 0x0}) fsync(r0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x15}, @in=@broadcast, 0x4e24, 0x81, 0x4e24, 0xffff, 0xa, 0x80, 0xa0, 0x87, r1, r2}, {0x1, 0x8000, 0x6, 0x0, 0x80, 0x9, 0x4, 0x6}, {0x9, 0x200, 0x6b8b953e, 0xfffffffffffffa1b}, 0x0, 0x6e6bb0, 0x2, 0x1, 0x2, 0x1}, {{@in=@multicast1, 0x4d5, 0xff}, 0xa, @in=@empty, 0x3505, 0x2, 0x0, 0x9, 0x3de, 0x10001, 0x7}}, 0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) [ 323.277396] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 323.322997] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x99, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x400000013f, 0xfffffffffffffffd}}, 0x1cc) socketpair(0x11, 0x7, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:13 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x1100, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2db}], 0x1) 06:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 323.497345] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 323.552997] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x20f}], 0x1) 06:36:13 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2e0}], 0x1) 06:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r2}) close(r0) 06:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 323.810817] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 323.857296] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:13 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(0xffffffffffffffff) 06:36:13 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) close(r0) 06:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffe98, 0x8000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x800000000, 0x4) 06:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xe2}], 0x1) 06:36:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) close(r0) 06:36:13 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xffffff7f00000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x6, 0xfa00, {r1}}, 0x38a) r2 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x10000}, 0x4) close(r0) 06:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x15f}], 0x1) 06:36:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) iopl(0x8) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x4000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x15e}], 0x1) 06:36:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) readv(r1, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 06:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x16f}], 0x1) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x16}], 0x1) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x20000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:14 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$getown(r0, 0x9) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) 06:36:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(0xffffffffffffffff) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x281}], 0x1) 06:36:14 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x300, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xffffffc3, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x29}], 0x1) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x800e000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x70}], 0x1) 06:36:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x8000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x2, {0x1ff, 0x0, 0x9612, 0x8000}}) r4 = request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='cbcmac(xtea)\x00', 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000440)='\x00', 0x1, r4) keyctl$dh_compute(0x17, &(0x7f0000000540)={r5, r2, r2}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'cbcmac(xtea)\x00'}, &(0x7f0000000700)}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x243) close(r0) 06:36:15 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x13b}], 0x1) 06:36:15 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x500, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1068}], 0x1) [ 325.904123] ucma_write: process 988 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. 06:36:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x700, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x1}, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0x8}, r1, 0x5}}, 0x48) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) r3 = getpid() write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x4, {{0x3f, 0x7f, 0x1, r3}}}, 0x28) 06:36:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2f4}], 0x1) 06:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x200000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffffffffc, 0x4000000000072, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="1d7476ce6a3f0a515a9a07a337f847d335ba648cd38776c8964b9b560a9d", 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000180)={@empty, @dev}, &(0x7f00000001c0)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 06:36:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x38b}], 0x1) 06:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x900, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1b9}], 0x1) 06:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) accept$packet(r2, 0x0, &(0x7f00000000c0)) close(r0) 06:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1200}], 0x1) 06:36:16 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x60, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x300000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xc5}], 0x1) 06:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1004}], 0x1) 06:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:36:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:16 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x800e0000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:17 executing program 3: syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x50800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0xc13a}, 0x8) close(r0) 06:36:17 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc3fe, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2f5}], 0x1) 06:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x8, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xf7}], 0x1) 06:36:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r2) 06:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:17 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x5, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e22, @local}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x101000) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000100)={0x9, 0x9, 0x0, 0x80, 0xffffffffffffff7f, 0x0, 0x5, 0x1, 0x8, 0x7}) close(r0) 06:36:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x600}], 0x1) 06:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 328.207994] net_ratelimit: 40 callbacks suppressed [ 328.208014] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 328.226572] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x600000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:18 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdb6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x9, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x3}, {0xa, 0x4e23, 0x100, @mcast1, 0x6}, r1, 0x2}}, 0x48) close(r0) 06:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x34}], 0x1) [ 328.357381] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 328.410031] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents64(r2, &(0x7f0000000300)=""/4096, 0x1000) getdents64(r2, &(0x7f0000000000)=""/237, 0xed) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 06:36:18 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xfec3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x300}], 0x1) 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) [ 328.853886] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 328.878745] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x4, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 06:36:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x232}], 0x1) 06:36:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0xfffffd3f, 0xfa00, {r1, 0x3}}, 0xfffffea9) close(r0) [ 328.981386] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 06:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) [ 329.029953] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x8a}], 0x1) 06:36:19 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x800000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:19 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) close(0xffffffffffffffff) 06:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 06:36:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x131}], 0x1) 06:36:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x4800000000000000, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80802, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000880)={@xdp={0x2c, 0x2, r6, 0x12}, {&(0x7f0000000780)=""/191, 0xbf}, &(0x7f0000000840), 0x40}, 0xa0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="2f0e10d9bb78d200478199d37a000000005e530c919b617e753013eaab53f6062cd79446c885c6f8e02791087bf7ef7394a0e9cacbb7a17606b7504a5de29ede44040e78ce006f152d235ed62aadefca653cb5e4db4610daa7f1fece523631343e4c68862ed50f9fb6afac85e30cc70e96881be165aad22201b1f77d632dc6be5a75a7e0743c689656e1e79cc9cd5100c4cc19556d88b6ad00509befd31106a1a57be2464666e7b0c578036dd1277eb069dcaf06a4492400000000f0011420494071bfea2a2e644348c31dcff3b8281038f70d3afa167ac290108dd006eb89a960f58bb80f61befe7fff9d7cc45b0d806536be50709437cd2c0000000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000680)="9af60c208319e5b6f56bcbd13828d511cc8b87ed285f46bfb255423a928269772063fb7d324e2fe08c5fa342ee89e3c55c822749f5379ae9e1c79e946daada837eb8306a7165c61120d8858f7910243d3b01916625b8536bd7738ce7dad2e42bf5f02336a90998d17592bf87ceb0bf2a7686ee2f857afabae3b550f1d5b911862c79abd54ee664d9641c595d38428390c1ebf7e0b22bb2d74ea5de564d502f6d09f0e3a76fa9231a5425f9f64096761da033d05d6a7d381a8fca8d60fcda9f094b991a91b6dc579d8e73a73b589b169c80bf4e9a54bf50a073") socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x2) openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x87}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000080)={0x0, 0x2, 0x67f7, 0x7, 0xd94}) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0x1, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @local}}}, 0x118) io_setup(0xd723, &(0x7f0000000000)) [ 329.505638] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 329.520639] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) 06:36:19 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2000000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101080, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000180)=0x3) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0xa5e1, 0x10000, 0x6e0], 0x3, 0x9, 0x12, 0x7, 0x4, 0x7, {0x7f, 0x10000, 0x80000000, 0x4, 0x0, 0x6, 0x400, 0x7ff, 0x80000001, 0xff, 0x7, 0x2cc0, 0x7, 0x10001, "5ba916f3f41dbbab9824d065d50dc160726c2540b44360675876ff89815cf02b"}}) 06:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1074}], 0x1) 06:36:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:19 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) close(r0) 06:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(r0) 06:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x332}], 0x1) 06:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x20002400}], 0x1) 06:36:20 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x11000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:20 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x600, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(0xffffffffffffffff) 06:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x2ae}], 0x1) 06:36:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0xfffffe92) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000440)=""/161) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x5}}, 0x8, 0x5}, 0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x80000001, @local}}, 0xfffffffffffffffe, 0x4f83, 0x6, 0xff, 0x1}, &(0x7f0000000180)=0xffc4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x45, "270354672db147242495f2e97be811de9496382ee91df8cf16dee5cb2ed3a3be5b7a733bc9b8b843a96dfb99fc66cb9095bc8d00da795a6641e99accf1c74a4090ac6811cd"}, &(0x7f00000001c0)=0x4d) close(r0) 06:36:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:20 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0xb5}], 0x1) 06:36:20 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x400000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) 06:36:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:20 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6300000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1fb}], 0x1) 06:36:20 executing program 1: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x20000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(0xffffffffffffffff) 06:36:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x9, 0x81, 0x7fffffff, 0x58}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)={r3, 0x8d, "72455abcf5a8fddd228959afb71a66b3bc1d3d2e3c2d06b7e5271459f463b8ffbf9407f4282cf0a032cf1070e1247f8e04dd27f3280af31da254cc137bb8b071ce55c088e1adb43a48d1c2cfe9512d9acbdc4410b755fcb07bfd4ca1152915c986a1533f3e1b423aa76365761c902205e3f0a8303650726ce7667260f23a2f7b467917e12c48265447f85c1443"}, &(0x7f00000001c0)=0x95) 06:36:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x900000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:21 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x21d}], 0x1) 06:36:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x6}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) close(r0) 06:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xffffff7f, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x30a}], 0x1) 06:36:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x1000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xfffffef4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8202, 0x0) close(r0) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x60000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000080)=""/51, 0x33}], 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:21 executing program 0: io_setup(0x3, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xec0b, 0x88502) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/100) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x1, "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", 0x0, 0x8, 0x10000, 0x0, 0x8c, 0xff, 0x9, 0x1}, r1}}, 0x128) 06:36:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd03, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14400, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x40, 0x0, 0xfffffffffffffff8, 0x6, 0x4eb, 0x4}, 0x9, 0x9, 0x41, 0x4, 0x0, "d9533bdfacdfbcbd60f3b89febfc55e28905e994c56c7298fa5e4e5b273353b6d7e0c5d35f9e3bb646b4c6ca0f40e2b983709857d59f28932b3396cdffe10d2b3c3a24da1f24e835f4ca819f86e91053856444e3a16b9fe70cef9b29cbc6cf065cc75fd59ea952d554af4b9d70a00706cb63e88fe2c323d4e65fe4584d265a2d"}) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xaffe0000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x231}], 0x1) 06:36:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xfffffffffffffffe}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xfeaf, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1a8}], 0x1) 06:36:21 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x6000000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x7]}, 0x6) 06:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x800) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0xb010, r1, 0x0) close(r0) 06:36:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x39b}], 0x1) 06:36:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x100000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r1, 0x3c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0x1000) fremovexattr(r0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000340)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000380)={r3}) 06:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x122) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) close(r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @local, 0x3d0e}, {0xa, 0x4e22, 0x410e, @remote, 0x75}, r1, 0x6}}, 0x48) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x7000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xe99) 06:36:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) getrusage(0xffffffffffffffff, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffc1, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xfffffdac) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0xffff) 06:36:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xc69) 06:36:22 executing program 0: r0 = dup(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x3, 0x0) 06:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) pwrite64(r0, &(0x7f0000000280)="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", 0x1000, 0x0) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xaffe, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xe7f) 06:36:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xb90000, 0x4, 0x8000, [], &(0x7f0000000100)={0xbb0bff, 0x7, [], @string=&(0x7f0000000080)=0x9238}}) close(r0) 06:36:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffdc, 0xfa00, {0x100000000, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x208880) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000100)=0x2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000140)={0x1, 0x8, {0x10001, 0x2, 0x2, 0x7}}) 06:36:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xf62) 06:36:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x200, 0x0) accept$packet(r1, 0x0, &(0x7f0000000180)) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x2}}, 0x20) close(r0) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x9, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f0000000000)=[{0x1, 0x1}, {0x4, 0x8, 0x1000}, {0x7, 0x1c, 0x1800}, {0x3, 0x8}, {0x4, 0x7fff, 0x1800}, {0x4, 0x6, 0x1000}, {0x7, 0x7ff, 0x1800}, {0x1, 0x7, 0x1000}], 0x8) close(r0) 06:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1000, 0x800) recvmmsg(r2, &(0x7f0000001600)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/114, 0x72}], 0x1, &(0x7f0000000280)=""/4096, 0x1000, 0x81}, 0xff}, {{&(0x7f0000001280)=@nl=@unspec, 0x80, &(0x7f0000001580)=[{&(0x7f0000001300)=""/134, 0x86}, {&(0x7f00000013c0)=""/160, 0xa0}, {&(0x7f0000001480)=""/222, 0xde}], 0x3, &(0x7f00000015c0)=""/51, 0x33, 0x4}, 0x1}], 0x2, 0x100, &(0x7f0000001680)) 06:36:22 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc3fe000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x10000000000000, &(0x7f0000000240), 0x13f}}, 0x20) r1 = epoll_create1(0x80000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xc02, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/45, 0x2d, 0xffffffffffffffff}}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000180)=""/35) socketpair(0x800000017, 0x400000000a, 0x7e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000100)={[{0x9, 0xcd, 0x67, 0x0, 0x9, 0xffffffffffffbf3f, 0x1, 0x6c354ca8, 0x6, 0x6, 0x5a, 0x2, 0x7fffffff}, {0x479, 0x3, 0x0, 0x3, 0xf0ed, 0x401, 0x9, 0x7fff, 0x10001, 0x40, 0x1, 0x10001, 0x401}, {0x2, 0xfffffffffffffffa, 0x5, 0x5, 0xcc, 0xd4e9, 0x8000, 0x4, 0xffffffffffff0001, 0x5, 0x7ff, 0x3ff, 0x100000000}], 0x9}) bind$bt_rfcomm(r5, &(0x7f00000001c0)={0x1f, {0x12, 0xf460, 0x4, 0x4, 0x9, 0x6f700000000000}, 0x9}, 0xa) close(r0) 06:36:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f0000000480)=""/138, 0x8a}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xcff) [ 333.249317] net_ratelimit: 38 callbacks suppressed [ 333.249351] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40000) fdatasync(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) [ 333.309003] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xaffe000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) close(r0) 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x10) 06:36:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1933, 0x20000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000340), 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x143200, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e20, @broadcast}}, 0x1, 0xffffffff, 0x7, "f8462a878f9e46dcd9f159a7494c9b18e8cf70a2ea0104b1ffb6e0acdf5c3d26d855d0e09e0fe8f1608eb64df104a08a400c8adfcf406b78c78b23d5bbe929300458ef952dcfe3d125a8ee4dc35eefc2"}, 0xd8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) close(r1) [ 333.455544] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 333.493846] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$TUNSETLINK(r2, 0x400454cd, 0x32e) write$P9_RRENAMEAT(r2, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000140)=0x1) close(r0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x8, 0x4, 0x6}}, 0x14) 06:36:23 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x500000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') setns(r1, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x9, 0x2, {0x3, 0x1, 0x3, 0x0, 0xf3}}) 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xcd0) [ 333.605141] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 333.620878] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc3fe0000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/25) close(r0) 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x5) 06:36:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x105100, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000480)={0x20, 0xfffffffffffffffe, 0x4, {0x0, 0x1}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000280)={0x5, 0xfffffffffffffff9, 0x1, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) chmod(&(0x7f0000000000)='./file0\x00', 0x4) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "c269e944a56edc46cc99d936458054a4"}, 0x11, 0x1) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000100)={0xffffffffffff9e48, 0x7, 0x3ff, 0x410f, 0x10000}) r5 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x7, 0x5, 0x8, 0x7ff, '\x00', 0x3}, 0x5, 0x200, 0x4, r5, 0x2, 0xd0c1, 'syz1\x00', &(0x7f00000002c0)=['security.evm\x00', '--ppp0\x00'], 0x14, [], [0x6, 0x3ff, 0x8, 0x4]}) close(r1) 06:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) close(r0) shmget(0x3, 0x3000, 0x78000010, &(0x7f0000ffd000/0x3000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x63d5, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x6}, &(0x7f0000000100)=0xfffffffffffffe28) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x80000000}, &(0x7f0000000180)=0x8) getsockopt$inet_dccp_buf(r2, 0x21, 0x8f, &(0x7f00000005c0)=""/56, &(0x7f0000000600)=0x38) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x9b, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xca9, @empty, 0x7}, @in={0x2, 0x4e23, @local}}}, 0x118) [ 333.776538] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 333.786767] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x240400, 0x0) ioctl$sock_proto_private(r2, 0x89ec, &(0x7f0000000100)="e1b831f6ca00cc6258cfeb3bd306a5dfc159894d0d64464810ece45d5fdc4729e558a1c13b99d5e0109fc048434def2d635971285a97496a34ad5aa755691f65970738f119747b320d3d16a5abbaf4061ef4ba8b68a1cf72846dfe35724cce445c2c699fda82ef54e6f1f3f7fb9a46f89be1d0a6024ef01edef41f2d9f9604677ff0c864dca2513a45778fbdcb67e83ae703dec6a72aa5eb9d257c0f0728a8239c8fc8") close(r0) fcntl$setflags(r0, 0x2, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r1, 0x7e, "21e520", "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"}}, 0x110) 06:36:23 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2001) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 06:36:23 executing program 0: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) signalfd(r0, &(0x7f0000000000)={0x10001}, 0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000100)=0x6671) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000280)={&(0x7f00000001c0)=[0x9], 0x1, 0x94a, 0x8, 0x3, 0x5, 0x3, {0x20, 0x20, 0x5, 0x4, 0x0, 0x3, 0x8, 0x401, 0x4, 0x6, 0x3d0, 0x1000, 0x8, 0x8, "7d149105ac80c7e297050de2d58aeb248e5730d253bb0eeeca07181f6fe16aa6"}}) close(r0) [ 333.964641] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 333.983791] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xff8) 06:36:23 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x1100000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xde5) 06:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x13, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x80000000000000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) close(r0) 06:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x9000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000100)={0x2, 0x10000000004}) r2 = gettid() getresuid(&(0x7f0000000080), &(0x7f00000001c0)=0x0, &(0x7f0000000700)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r5 = getpgrp(0x0) r6 = getuid() getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) r8 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) getgroups(0x5, &(0x7f00000009c0)=[0xee00, 0x0, 0xee01, 0x0, 0xee01]) sendmmsg$unix(r1, &(0x7f0000000ac0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000280)="aa5c0bfdb3d65cd3fc4c7c31d2055e575df75063b9f113c4c8343d3ae0ea32510cff83e11ac00a6aa8145488b8f3a33994605a6f83140e7bf8be99994c60275c4e07154910f1037288c8d5627faeb05a771aad5d136fe9d8c7b045d56f34b7948d8b2b975e30ab183a4d7478d3f048f7", 0x70}, {&(0x7f0000000300)="12839826061454c111b16bc8abdec0e434378ba5e1b74961562a6e25c79a7aaf45bbd0dff176dc8391c65553f5f7af6352002411eaea298e602a47b101d5d5136d60df95c69237bf8338fa914a03b741387e34645e6f822f564efdc5420c913281472de21429ed2b49608a3add29619db3e1142fc9f5951865118f820d776d66a996be0e77f80c1d170509ee13f4a110f3020554d83842", 0x97}, {&(0x7f00000003c0)="a1ee3e22a24a21430558ab21e9a2d0a57edb61d3c261a1cf0a7e9b989e35ee05da12154734a6c3a98f9711e44a99f4554bcfb6dd76198b654e15dbdd508e85d42066cd3c0f609e971d5649ba98b5bac0df8af8845c734e1f4f09bfb9d84f061eb281", 0x62}, {&(0x7f0000000440)="e59dc0b8c7f5826efbce202859685dacdfcf049d0da1392191d8b75c25bdb2fcb59fc0a02d75533cb7608c9cbbf30bf7a619e59653cf465ccd7688c2f099ee929133f903720209c81dae8ecaddb66955c5dcd13d81e701d7af4e4104627a85ebbb20ff255f0a490ca8ac6655266e66a821fa1341b3ece91c60df9d886d980e1b3c4dc406c7ad84c439b2e21c88515984a3a3a303b8ad04fb9f8716e50541864f6a7a3f2c25a38e1f13d1a20cf0bfe97d6ab985a5118d0b41524d05424a901f584fe8fbcb7e3479706827bea6f57094005e16b1ab8b88f65c3bf0c969a7633acf031cbc0f8f737bd439cc321590112948", 0xf0}, {&(0x7f0000000540)="f3f0539636ca87c01f37e8efd4bf2c3f3314d2f3f61230f150048da645d1ff5dca236f09d7f7b3c1c362edc9b71c62e413180560d3bbde38deb974c4c746c591c312b63d299e370e3cf7320eb855ba88cf6f1a7f8c323daa3f567d251a2aef64a51bad4f7e41f09ed7c1f28d00684874f744963bc2", 0x75}, {&(0x7f00000005c0)="09af403a6920f3aba5071754ab63d21b8b1dc0e815eeddcbf33229c86cad2635f07d6548716e3c71d6f1b1d7122464f9941d5e276df1048239c94ae4c47fd882a82f09f9c888e9afa38a9526be7661cf674ffd501cfeb2e668b93a7b368ab2d8401f73f2bd0c30fc2b9474ca91d57ab741b36cdefba9f4d4c0238494137440f9b87d9c044ac2062110e7c7b5364c9c6e2054b2b474695019cd9f123c380770059b800baa51758f36becfad7029e5170b03664cc14c097b8ef4db", 0xba}], 0x6, &(0x7f0000000a00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r0, r1, r0, r0, r0, r1]}], 0xb0, 0x80}], 0x1, 0x4) gettid() 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x500) 06:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x52, "52861ff86b7dcf04e298816b20c63638a5f41295650bdb95cae7e5d393d7c3ad9f67f5ddefa8ad43c37c0f9dcf8f11c1afaeb1d66e52955252f6a85fc1a471ee09f7029490012eece24d384dfa2a10c7ebaf"}, &(0x7f00000001c0)=0x5a) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r3, 0xcbf, 0x9, 0x4, 0x9ed, 0xd618}, 0x14) close(r0) 06:36:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {0x0}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x1000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xf01) 06:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) getpid() 06:36:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000280)={"a85edf3e2f1e2deff62a5bab538e860cb2502ba064fa39715ab5f2481dd950a3bd0074fa4d2062ba261a7cd164f69394b6a7f4b40f67ffff91406c6aca8fbb8ba58eb0d43d923adbd1d33aa3041979a57e4e81244f4ead46a81e64821f050084a1f5b98d5e3f0a14b5cb9ba47613fd0e247ce409d7bbcfb480fe87f95173abd37e76538b2983b49aa3a68f5784f2431a2c66088ce10e48b7a2e3384205b9d48e763fa2b08723c9090d5b912779bbe55f8af0c9d7871c35bdba869a5c8e0af4ccca8c245d1d14a8942d1525027f05a08667d4b6becb944ee20526c31d0f05024a18b8ab219efd6a7ca72875af2c5d683c4bb49eba7ae2862086c1d752ecff0c1d335508f3cc735874a5bddcda355e2ad756f85c305a2ed01457af65d7e1de415e4cd2c41e5e702a369cef2abddaf25308e4716c53f5f614377b499e11e5d9378d4d3443f8ffd16d2110790822a1162b29acfa406449a7e354a970e577dc0b897f41ff5a2c76c5dde40578cbd5ab041d0b8808427ad967ba990891d356484160fd9f9ebc48eb1a3d80ae6ff4dde8aa03a973296bd8b18f619782b074de4a69515ab361e2960ee8835249310c2b119809c4ba5c5810bb3e0e7234a8faad71c51dff56ca10684458891b3f5304522929aab1ac91ee614c26f43c6d4770790e8bf50f5ce6fd6e4cf968c200c79f4ab4f33bea70a325a4fb4365aa5f7f23eea4ed109714953b53a6c4a6c824a78cf9e5febfe9015609fda9b5fb668354917ea8a03be1cc2cad02a2713fc4aeab52bcb2f7067ba42500534c694161fa750862c11daaea48777f5dd694430cc4e8721f4580645d8d47382f67c4d3a068c5f0efeba905d4888c3870837796d97f051b390663173bcf6d9fbe26b036389af8c0e8aefca7db0cfc038f9b3c22e1b48563384cdcd616a59353ccb0eb19cec11adabe6ca436a83723fea86aeb6b326abd5478f7c40fcfa9348632e5bb2f2c70aeb32c30121cabba73eab650c553c43ed04c70c06fd4427b3bd3e723130d0a19c64d55c5d4fc2827001d17e501c198e3fc9ff56b51a522766473df7d95b10ba63909a5038882b12a1254acc7c54c7305f0a79caa8a4c9a88dd6dc36fdb82604fbf041a03dacb8a7526b32711514a287ca95610844927a2b583ea7897f05445ea72c962c1b4421f3450479f51b6e5e8896f2535c02a5af59ee731fa405db4cacd9b3b5e1e529e97b2963b05a3bf39795d449f254e15805ccce4bd939e548cee88e4dcfd1848c2640e938bfe2e50e6d327c4b59ada02048c4d7950f885af749d2b539648118369234ae98c529e1d0c2a48c93d7bd598cde2a3788847504d4014a34f343083814350ce0361fcf7c2a035a43b835f304d1da4b3fceec31e0b5f5c55112695b1206d73e13883bf016094bb7a0da33600c87d705192d8cfa74798434857dae95fbcab58"}) close(r0) 06:36:24 executing program 3: syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f, 0x1009}}, 0x20) close(0xffffffffffffffff) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x800e, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000ec0)=0x100) close(r0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xc44) 06:36:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {0x0}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xfffffffffffffffd}}, 0xffffff29) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x21}}, {0xa, 0x4e20, 0x80, @mcast2, 0x6}, r1, 0x9}}, 0x48) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000240)={0x1, 0x81, 0x100e, 0x100000000, 0x7, 0x5, 0x1ff}) r3 = memfd_create(&(0x7f0000000000)='^\x00', 0x6) getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000100)=""/249, &(0x7f0000000080)=0xf9) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000003c0)=0x88e3) close(r3) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000280)={0x1000, "0c8abc7d56fc9fb2c259f443e2b7604568ad5ec922d0c16e8bda3ad8bee625d9", 0x10, 0x6, 0x1, 0x1a, 0x3}) epoll_create1(0x80000) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000440)={0x10000, "3671b5934f3b42bb127a02009dcfd2bd6e8c548d0a8be13df72c57a8f0df952d", 0x1010, 0x3, 0x400, 0x1, 0x5}) 06:36:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xb00000000000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xf9e) 06:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xb00, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/209, 0xd1}, {0x0}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r0, r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x2ae, 0xfa00, {0x0, 0x0, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f}}, 0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) close(r2) 06:36:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r0) 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x9) 06:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000280)=0x18) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="7d03b187fd08eb248c6dc3428609c4392a2edef43744149b1cfff990c2624ac0fa9dfe062ef8bfdc81d18e10fac85736f6d4bb9229e1e78c0733a7e5cd192c004ec14b95d932ad264f277199a2a3e49a5c676a71dc8084620fdd6eaf6ae7b6a4c05ca6e64f8ce05e6a0a6803d585324535e2fe359d425e41402a6f007606a99708a5d97a94c849a7c37ad775639f873a9fbf04acfcb1d1f32593a22226444ff2be06e61334d1ec176cab0161155d81e0fe1e6ed75d3d9e3d110e4fb456b033a19168a87a8a3e1630bd5dc396df46dfa41f", 0xd1) 06:36:24 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x63) 06:36:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x9}}, 0x20) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7f8, 0x100) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000140)={0xa, 0x6, 0x8d0, 0x7f}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111}}, 0x20) 06:36:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xe4f) 06:36:25 executing program 0: socket$inet6(0xa, 0x0, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x6004, 0x1c000}) r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000004c0)={@loopback}, 0x200004e0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="4ea231aac3bc388f89899cc0eb71b55fc3a9657e", 0x14}, {&(0x7f0000000100)="8e6ae0935fe3ea0051ac1590efee91c1e9ae3688b8628106676f0d85feaa1b05e369e3586f6907fb4e208a435ad90e", 0x2f}], 0x2, 0x0) close(r0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 06:36:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xd60) 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x5000000, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x7fff, 0x40a, "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", 0xea, 0x2, 0x0, 0x1, 0x2800000, 0x2, 0xfffffffffffff000, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000140)={0x4, 0x2, [{0x100, 0x0, 0x1}, {0x5, 0x0, 0x6}, {0x8, 0x0, 0xe8e}, {0x1, 0x0, 0x3}]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) close(r0) 06:36:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:25 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xffffff8c, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x1f) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) close(r0) 06:36:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xf43) 06:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f}}, 0xde) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000180)) getsockname(r2, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x80) 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xe80, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x400) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0x3b, @remote, 0x4e24, 0x2, 'none\x00', 0x10, 0x8, 0x1b}, 0x2c) close(r0) 06:36:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x800, 0x80000001, 0x4, 0x2}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x80040, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000480)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x363a, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e20, 0x2e, @remote, 0xdea}, {0xa, 0x4e24, 0x1000000000000, @mcast2, 0x401}, 0x55402107, [0x8, 0x9, 0x5, 0x1ff, 0x4, 0x1, 0x54, 0x3]}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000280)={{0x7fffffff, 0x8}, 'port1\x00', 0x10, 0x10000, 0x2, 0x4, 0x0, 0x101, 0x1, 0x0, 0x3, 0x7}) close(r0) socketpair(0x17, 0x80000, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000080)) 06:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80040) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x8001006, 0x1, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) close(r0) 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x400000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:25 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xfbf) [ 335.909839] FAULT_INJECTION: forcing a failure. [ 335.909839] name failslab, interval 1, probability 0, space 0, times 0 [ 335.942536] CPU: 0 PID: 14895 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 335.949933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xaffe0000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x402) ioctl$sock_bt(r1, 0x541b, &(0x7f00000000c0)="0d8f078a066d7699d520e45ede17efd790157e00019b57164a09987fa1676429b5b1ef0de09131cb74fb5e9e9a4f99a06927d27085116105e37b015c95744a71cfbbd1b69fd21c6d52d664be1bd466222424ec6738f9ccded00521b3e95fa3c18612ec84a61064f40bbca9bab710615c385c911411e8970373b65c0e4033c382fb519f4e029588539cbb9385e59730aeeea2baaa3bad35310054ae8e0ade24f701ec8de97948914967205bcffe") setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0xff, @remote, 0x4e20, 0x3, 'lc\x00', 0x10, 0x8, 0x4e}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) [ 335.959306] Call Trace: [ 335.961929] dump_stack+0x244/0x39d [ 335.965599] ? dump_stack_print_info.cold.1+0x20/0x20 [ 335.970829] ? debug_smp_processor_id+0x1c/0x20 [ 335.975532] ? perf_trace_lock+0x14d/0x7a0 [ 335.979797] should_fail.cold.4+0xa/0x17 [ 335.983888] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 335.989017] ? debug_smp_processor_id+0x1c/0x20 [ 335.993713] ? perf_trace_lock+0x14d/0x7a0 [ 335.997973] ? print_usage_bug+0xc0/0xc0 [ 336.002052] ? zap_class+0x640/0x640 [ 336.005784] ? check_preemption_disabled+0x48/0x280 [ 336.010827] ? find_held_lock+0x36/0x1c0 [ 336.010874] ? __lock_is_held+0xb5/0x140 [ 336.019035] ? perf_trace_sched_process_exec+0x860/0x860 [ 336.024516] ? lock_release+0xa00/0xa00 [ 336.028517] ? perf_trace_sched_process_exec+0x860/0x860 [ 336.034003] __should_failslab+0x124/0x180 [ 336.038268] should_failslab+0x9/0x14 [ 336.042095] kmem_cache_alloc_trace+0x2d7/0x750 [ 336.046797] ? __mutex_lock+0x85e/0x16f0 [ 336.050887] ? aa_file_perm+0x469/0x1060 [ 336.055059] ? snd_pcm_oss_read+0x3f3/0x830 [ 336.059439] snd_pcm_oss_change_params_locked+0x206/0x3c60 [ 336.065088] ? mutex_trylock+0x2b0/0x2b0 [ 336.069431] ? kasan_check_read+0x11/0x20 [ 336.073608] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 336.078913] ? rcu_softirq_qs+0x20/0x20 [ 336.082999] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 336.088929] ? aa_file_perm+0x490/0x1060 [ 336.093020] ? zap_class+0x640/0x640 [ 336.096757] ? perf_trace_lock+0x14d/0x7a0 [ 336.101021] ? lock_is_held_type+0x210/0x210 [ 336.105462] ? find_held_lock+0x36/0x1c0 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 336.109554] ? __might_fault+0x12b/0x1e0 [ 336.113639] ? lock_downgrade+0x900/0x900 [ 336.117814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.123458] ? fsnotify+0x50e/0xef0 [ 336.127125] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 336.127153] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 336.127176] snd_pcm_oss_read+0x417/0x830 [ 336.127204] ? snd_pcm_oss_read2+0x450/0x450 [ 336.127258] ? security_file_permission+0x1c2/0x220 [ 336.137392] ? rw_verify_area+0x118/0x360 [ 336.137416] do_iter_read+0x4a3/0x650 06:36:25 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x9, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 336.137450] vfs_readv+0x175/0x1c0 [ 336.137473] ? compat_rw_copy_check_uvector+0x440/0x440 [ 336.137498] ? wait_for_completion+0x8a0/0x8a0 [ 336.137534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.179100] ? __fdget_pos+0xde/0x200 [ 336.179118] ? __fdget_raw+0x20/0x20 [ 336.179138] ? __sb_end_write+0xd9/0x110 [ 336.179164] do_readv+0x11a/0x310 [ 336.179187] ? vfs_readv+0x1c0/0x1c0 [ 336.179209] ? trace_hardirqs_off_caller+0x310/0x310 [ 336.179235] __x64_sys_readv+0x75/0xb0 [ 336.179263] do_syscall_64+0x1b9/0x820 06:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000084c533f97f03c6155503d66693e955410000"], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 336.210924] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 336.210948] ? syscall_return_slowpath+0x5e0/0x5e0 [ 336.221831] ? trace_hardirqs_off_thunk+0x1a/0x1c 06:36:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x2) [ 336.221851] ? trace_hardirqs_on_caller+0x310/0x310 [ 336.221868] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 336.221886] ? prepare_exit_to_usermode+0x291/0x3b0 [ 336.221909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.221933] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.221946] RIP: 0033:0x457569 06:36:26 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 336.221963] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.221972] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 336.221988] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 336.221998] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 336.222007] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.222016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 336.222026] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 06:36:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r1, 0x207, &(0x7f0000000100)={&(0x7f0000000080)=""/26, 0x1a}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:26 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10600, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x1, [], @raw_data=[0x6, 0x7, 0x6, 0x8, 0x81, 0x1, 0xb8e, 0x6, 0x7ff00000000, 0x19e, 0x9, 0xebc, 0x7, 0x4, 0x7f, 0x3ff, 0x7, 0xae90, 0x0, 0x4, 0xe3c, 0x4, 0x54b, 0x0, 0xe000, 0xffffffffffffffe1, 0x1, 0x5, 0x7fff, 0x8000, 0x8575, 0x3]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x2, 0xfa00, {r1, 0xff}}, 0xffffffffffffffe8) close(r0) close(r0) [ 336.403818] FAULT_INJECTION: forcing a failure. [ 336.403818] name failslab, interval 1, probability 0, space 0, times 0 [ 336.419237] CPU: 1 PID: 14938 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 336.426633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.435998] Call Trace: [ 336.438618] dump_stack+0x244/0x39d [ 336.442280] ? dump_stack_print_info.cold.1+0x20/0x20 [ 336.447508] ? debug_smp_processor_id+0x1c/0x20 06:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) [ 336.452213] ? perf_trace_lock+0x14d/0x7a0 [ 336.456484] should_fail.cold.4+0xa/0x17 [ 336.460577] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.465719] ? save_stack+0x43/0xd0 [ 336.469394] ? kasan_kmalloc+0xc7/0xe0 [ 336.473307] ? kmem_cache_alloc_trace+0x152/0x750 [ 336.478178] ? snd_pcm_oss_change_params_locked+0x206/0x3c60 [ 336.484003] ? snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 336.489419] ? zap_class+0x640/0x640 [ 336.493154] ? do_readv+0x11a/0x310 [ 336.496808] ? do_syscall_64+0x1b9/0x820 06:36:26 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x60000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 336.500901] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.506301] ? find_held_lock+0x36/0x1c0 [ 336.510421] ? __lock_is_held+0xb5/0x140 [ 336.514531] ? perf_trace_sched_process_exec+0x860/0x860 [ 336.520020] __should_failslab+0x124/0x180 [ 336.524280] should_failslab+0x9/0x14 [ 336.528100] kmem_cache_alloc_trace+0x2d7/0x750 [ 336.532796] ? __mutex_lock+0x85e/0x16f0 [ 336.536884] ? aa_file_perm+0x469/0x1060 [ 336.536902] ? snd_pcm_oss_read+0x3f3/0x830 [ 336.536927] snd_pcm_oss_change_params_locked+0x23e/0x3c60 [ 336.536945] ? mutex_trylock+0x2b0/0x2b0 [ 336.536962] ? kasan_check_read+0x11/0x20 [ 336.536979] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 336.536995] ? rcu_softirq_qs+0x20/0x20 [ 336.537022] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 336.551060] ? aa_file_perm+0x490/0x1060 [ 336.551081] ? zap_class+0x640/0x640 [ 336.551097] ? perf_trace_lock+0x14d/0x7a0 [ 336.551124] ? lock_is_held_type+0x210/0x210 [ 336.551150] ? find_held_lock+0x36/0x1c0 [ 336.551178] ? __might_fault+0x12b/0x1e0 [ 336.551196] ? lock_downgrade+0x900/0x900 06:36:26 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfec3, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 336.551215] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.551232] ? fsnotify+0x50e/0xef0 [ 336.551259] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 336.574615] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 336.574638] snd_pcm_oss_read+0x417/0x830 [ 336.574667] ? snd_pcm_oss_read2+0x450/0x450 [ 336.574685] ? security_file_permission+0x1c2/0x220 [ 336.574707] ? rw_verify_area+0x118/0x360 [ 336.574728] do_iter_read+0x4a3/0x650 [ 336.574758] vfs_readv+0x175/0x1c0 [ 336.591183] ? compat_rw_copy_check_uvector+0x440/0x440 [ 336.591208] ? wait_for_completion+0x8a0/0x8a0 [ 336.591249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.591266] ? __fdget_pos+0xde/0x200 [ 336.591282] ? __fdget_raw+0x20/0x20 [ 336.591303] ? __sb_end_write+0xd9/0x110 [ 336.612765] do_readv+0x11a/0x310 [ 336.612789] ? vfs_readv+0x1c0/0x1c0 [ 336.612812] ? trace_hardirqs_off_caller+0x310/0x310 [ 336.612838] __x64_sys_readv+0x75/0xb0 [ 336.612859] do_syscall_64+0x1b9/0x820 [ 336.612886] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 336.636576] ? syscall_return_slowpath+0x5e0/0x5e0 [ 336.636594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.636614] ? trace_hardirqs_on_caller+0x310/0x310 [ 336.636634] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 336.636654] ? prepare_exit_to_usermode+0x291/0x3b0 [ 336.636679] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.636708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.678726] RIP: 0033:0x457569 06:36:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xda8) 06:36:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:26 executing program 4 (fault-call:3 fault-nth:2): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 336.678744] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.678754] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 336.678770] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 336.678781] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 336.678791] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.678801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 336.678811] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 06:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x24000040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) splice(r1, &(0x7f0000000680), r1, &(0x7f00000006c0), 0x1, 0xf) r3 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x108050, r1, 0x27) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0xa0, 0x0, &(0x7f00000004c0)=[@transaction={0x40406300, {0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x10, &(0x7f00000002c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000280), 0x1, 0x2}], &(0x7f0000000300)=[0x48, 0x30]}}, @decrefs={0x40046307, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x50, 0x48, &(0x7f00000003c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000340), 0x1, 0x1, 0x20}, @ptr={0x70742a85, 0x0, &(0x7f0000000380), 0x1, 0x4, 0x7}], &(0x7f0000000440)=[0x78, 0x38, 0x30, 0x48, 0x78, 0x40, 0x38, 0x0, 0x48]}}, @free_buffer={0x40086303, r3}, @register_looper], 0x86, 0x0, &(0x7f0000000580)="5bd28f8f388cb0d23d4f50744f929d87763d81476bb32b7b1726995fdeda015b5b062d318b35d678423741af6e24136f62bfb1d2e043b674f5761d942a95652863dad9ac452abcd7dd910ecae7fdcdf60a75ee602dffec390039dfa02e3b569f75d624969f4f8660140c29949eabaf7756de0f6c791e3edaf44f2659d5670b56766bd6e975e8"}) 06:36:26 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6000000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) [ 336.847167] FAULT_INJECTION: forcing a failure. [ 336.847167] name failslab, interval 1, probability 0, space 0, times 0 [ 336.907703] CPU: 0 PID: 14979 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 336.915115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.924488] Call Trace: [ 336.927103] dump_stack+0x244/0x39d [ 336.930765] ? dump_stack_print_info.cold.1+0x20/0x20 [ 336.935979] ? debug_smp_processor_id+0x1c/0x20 [ 336.940667] ? perf_trace_lock+0x14d/0x7a0 [ 336.944924] should_fail.cold.4+0xa/0x17 [ 336.949005] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.954147] ? save_stack+0x43/0xd0 [ 336.957788] ? kasan_kmalloc+0xc7/0xe0 [ 336.961697] ? kmem_cache_alloc_trace+0x152/0x750 [ 336.966557] ? snd_pcm_oss_change_params_locked+0x23e/0x3c60 [ 336.972389] ? snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 336.977770] ? zap_class+0x640/0x640 [ 336.981496] ? do_readv+0x11a/0x310 [ 336.985137] ? do_syscall_64+0x1b9/0x820 [ 336.989214] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.994711] ? find_held_lock+0x36/0x1c0 [ 336.998799] ? __lock_is_held+0xb5/0x140 [ 337.002873] ? ip_route_input_slow+0x3748/0x3ea0 [ 337.007662] ? perf_trace_sched_process_exec+0x860/0x860 [ 337.013273] __should_failslab+0x124/0x180 [ 337.017528] should_failslab+0x9/0x14 [ 337.021343] kmem_cache_alloc_trace+0x2d7/0x750 [ 337.026051] ? __mutex_lock+0x85e/0x16f0 [ 337.030271] ? aa_file_perm+0x469/0x1060 [ 337.034344] ? snd_pcm_oss_read+0x3f3/0x830 [ 337.038710] snd_pcm_oss_change_params_locked+0x276/0x3c60 [ 337.044349] ? mutex_trylock+0x2b0/0x2b0 [ 337.048468] ? kasan_check_read+0x11/0x20 [ 337.052630] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 337.057934] ? rcu_softirq_qs+0x20/0x20 [ 337.061952] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 337.067849] ? aa_file_perm+0x490/0x1060 [ 337.071927] ? zap_class+0x640/0x640 [ 337.075702] ? perf_trace_lock+0x14d/0x7a0 [ 337.079962] ? lock_is_held_type+0x210/0x210 [ 337.084412] ? find_held_lock+0x36/0x1c0 [ 337.088502] ? __might_fault+0x12b/0x1e0 [ 337.092580] ? lock_downgrade+0x900/0x900 [ 337.096748] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.102300] ? fsnotify+0x50e/0xef0 [ 337.105953] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 337.110908] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 337.116118] snd_pcm_oss_read+0x417/0x830 [ 337.120294] ? snd_pcm_oss_read2+0x450/0x450 [ 337.124717] ? security_file_permission+0x1c2/0x220 [ 337.129753] ? rw_verify_area+0x118/0x360 [ 337.133919] do_iter_read+0x4a3/0x650 [ 337.137750] vfs_readv+0x175/0x1c0 [ 337.141312] ? compat_rw_copy_check_uvector+0x440/0x440 [ 337.146698] ? wait_for_completion+0x8a0/0x8a0 [ 337.151314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.156863] ? __fdget_pos+0xde/0x200 [ 337.160677] ? __fdget_raw+0x20/0x20 [ 337.164419] ? __sb_end_write+0xd9/0x110 [ 337.168503] do_readv+0x11a/0x310 [ 337.171976] ? vfs_readv+0x1c0/0x1c0 [ 337.175707] ? trace_hardirqs_off_caller+0x310/0x310 [ 337.180831] __x64_sys_readv+0x75/0xb0 [ 337.184737] do_syscall_64+0x1b9/0x820 [ 337.188637] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 337.194016] ? syscall_return_slowpath+0x5e0/0x5e0 [ 337.198957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.203825] ? trace_hardirqs_on_caller+0x310/0x310 [ 337.208861] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 337.213894] ? prepare_exit_to_usermode+0x291/0x3b0 [ 337.218937] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.223801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.229005] RIP: 0033:0x457569 [ 337.232213] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.251124] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 337.258844] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 337.266122] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 337.273413] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.280692] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 337.287973] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 06:36:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x3) 06:36:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) modify_ldt$write2(0x11, &(0x7f0000000000)={0x101, 0x100000, 0x0, 0x100000000, 0x6, 0x8001, 0x3, 0x2, 0x243, 0x4}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8300, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0x7, 0x4, 0x300d, 0x225751e, 0xff, {0x7fff, 0x7}, 0x1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4000002}, 0xc) close(r0) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x9000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x95145c987dcd30c9, 0xb}}, 0x20) close(r0) 06:36:27 executing program 4 (fault-call:3 fault-nth:3): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) 06:36:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x14cee0000, 0x2000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xffff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x2}, &(0x7f0000000300)=0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000100)={0x7fff, 0x1, 'client1\x00', 0x0, "7d6ac5b3723e942f", "b561a1787de23e314ba129a8d16930762cf63982cafa993d47fa5e7260b99bfa", 0x6ad7, 0xffffffff}) 06:36:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x33) [ 337.583019] FAULT_INJECTION: forcing a failure. [ 337.583019] name failslab, interval 1, probability 0, space 0, times 0 [ 337.651858] CPU: 0 PID: 15034 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 337.659417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.668799] Call Trace: [ 337.671511] dump_stack+0x244/0x39d [ 337.675299] ? dump_stack_print_info.cold.1+0x20/0x20 [ 337.680531] ? debug_smp_processor_id+0x1c/0x20 [ 337.685227] ? perf_trace_lock+0x14d/0x7a0 [ 337.689506] should_fail.cold.4+0xa/0x17 [ 337.689531] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 337.689564] ? zap_class+0x640/0x640 [ 337.689599] ? find_held_lock+0x36/0x1c0 [ 337.698871] ? __lock_is_held+0xb5/0x140 [ 337.698904] ? lock_is_held_type+0x210/0x210 [ 337.698922] ? perf_trace_sched_process_exec+0x860/0x860 [ 337.698937] ? zap_class+0x640/0x640 [ 337.698951] ? find_held_lock+0x36/0x1c0 [ 337.698970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.699003] __should_failslab+0x124/0x180 [ 337.715198] QAT: Invalid ioctl [ 337.715256] should_failslab+0x9/0x14 [ 337.745262] __kmalloc+0x2e0/0x760 [ 337.748901] ? constrain_params_by_rules+0x149/0x13b0 [ 337.754128] constrain_params_by_rules+0x149/0x13b0 [ 337.759178] ? is_bpf_text_address+0xac/0x170 [ 337.763701] ? lock_downgrade+0x900/0x900 [ 337.767875] ? check_preemption_disabled+0x48/0x280 [ 337.772917] ? pcm_release_private+0x60/0x60 [ 337.772935] ? kasan_check_read+0x11/0x20 [ 337.772952] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 337.772968] ? rcu_softirq_qs+0x20/0x20 [ 337.772986] ? rcu_softirq_qs+0x20/0x20 [ 337.790822] ? unwind_dump+0x190/0x190 [ 337.790852] ? is_bpf_text_address+0xd3/0x170 [ 337.790871] ? zap_class+0x640/0x640 [ 337.790950] ? __kernel_text_address+0xd/0x40 [ 337.790972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.817086] ? check_preemption_disabled+0x48/0x280 [ 337.822135] ? __lock_is_held+0xb5/0x140 [ 337.826221] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 337.831267] ? snd_interval_refine+0x428/0x700 [ 337.835899] snd_pcm_hw_refine+0xe22/0x11a0 [ 337.840249] ? do_syscall_64+0x1b9/0x820 [ 337.844347] ? constrain_params_by_rules+0x13b0/0x13b0 [ 337.849682] ? zap_class+0x640/0x640 [ 337.853437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.859003] ? check_preemption_disabled+0x48/0x280 [ 337.864053] ? __lock_is_held+0xb5/0x140 [ 337.868148] ? snd_pcm_oss_change_params_locked+0x276/0x3c60 [ 337.873972] ? rcu_read_lock_sched_held+0x14f/0x180 [ 337.879017] ? memset+0x31/0x40 [ 337.882315] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.887869] ? _snd_pcm_hw_param_min+0x328/0x570 [ 337.892661] snd_pcm_oss_change_params_locked+0x8cb/0x3c60 [ 337.898314] ? mutex_trylock+0x2b0/0x2b0 [ 337.902422] ? kasan_check_read+0x11/0x20 [ 337.906594] ? rcu_softirq_qs+0x20/0x20 [ 337.910606] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 337.916514] ? aa_file_perm+0x490/0x1060 [ 337.920603] ? zap_class+0x640/0x640 [ 337.924429] ? perf_trace_lock+0x14d/0x7a0 [ 337.928702] ? lock_is_held_type+0x210/0x210 [ 337.933151] ? find_held_lock+0x36/0x1c0 [ 337.933182] ? __might_fault+0x12b/0x1e0 [ 337.933201] ? lock_downgrade+0x900/0x900 [ 337.933239] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 337.941461] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 337.955740] snd_pcm_oss_read+0x417/0x830 [ 337.959925] ? snd_pcm_oss_read2+0x450/0x450 [ 337.964358] ? security_file_permission+0x1c2/0x220 [ 337.969453] ? rw_verify_area+0x118/0x360 [ 337.973635] do_iter_read+0x4a3/0x650 [ 337.977475] vfs_readv+0x175/0x1c0 [ 337.981050] ? compat_rw_copy_check_uvector+0x440/0x440 [ 337.986446] ? wait_for_completion+0x8a0/0x8a0 [ 337.991079] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.996663] ? __fdget_pos+0xde/0x200 [ 338.000497] ? __fdget_raw+0x20/0x20 [ 338.004235] ? __sb_end_write+0xd9/0x110 [ 338.008327] do_readv+0x11a/0x310 [ 338.011841] ? vfs_readv+0x1c0/0x1c0 [ 338.015703] ? trace_hardirqs_off_caller+0x310/0x310 [ 338.020836] __x64_sys_readv+0x75/0xb0 [ 338.024752] do_syscall_64+0x1b9/0x820 [ 338.028663] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 338.034050] ? syscall_return_slowpath+0x5e0/0x5e0 [ 338.039001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.043875] ? trace_hardirqs_on_caller+0x310/0x310 [ 338.048916] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 338.053925] QAT: Invalid ioctl [ 338.053960] ? prepare_exit_to_usermode+0x291/0x3b0 [ 338.062193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.067076] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.072286] RIP: 0033:0x457569 [ 338.075501] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.094422] RSP: 002b:00007f48417bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x6) close(r0) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x60, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x1371277f3b5975b3) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 4 (fault-call:3 fault-nth:4): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x5000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xd87) [ 338.102154] RAX: ffffffffffffffda RBX: 00007f48417bcc90 RCX: 0000000000457569 [ 338.109468] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 338.116763] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 338.116777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417bd6d4 [ 338.116791] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 06:36:27 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x40000) sendto$inet6(r0, &(0x7f0000000080)="df9778c980fb16a754f9fbd4d47fc87b5eed0f8ce85fcd436dfa3eb4018726d6dd5da87e736ee470bd0707bd58026148bca00aa1f5d0a01f1a", 0x39, 0x40080c0, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @ipv4={[], [], @empty}, 0x2e}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r1) 06:36:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:36:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000000c0)={{0x394, 0xe3, 0x6, 0x63, 0x81, 0x5}, 0xb1}) socket$can_bcm(0x1d, 0x2, 0x2) 06:36:27 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xc3fe0000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 338.272137] FAULT_INJECTION: forcing a failure. [ 338.272137] name failslab, interval 1, probability 0, space 0, times 0 [ 338.298077] net_ratelimit: 50 callbacks suppressed [ 338.298097] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.318178] CPU: 1 PID: 15096 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 338.325577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.334951] Call Trace: [ 338.337577] dump_stack+0x244/0x39d [ 338.341244] ? dump_stack_print_info.cold.1+0x20/0x20 [ 338.346953] ? debug_smp_processor_id+0x1c/0x20 [ 338.351652] ? perf_trace_lock+0x14d/0x7a0 [ 338.355918] should_fail.cold.4+0xa/0x17 [ 338.360008] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 338.365137] ? snd_interval_refine+0x428/0x700 [ 338.369747] ? zap_class+0x640/0x640 [ 338.373487] ? do_syscall_64+0x1b9/0x820 [ 338.373515] ? find_held_lock+0x36/0x1c0 [ 338.373539] ? __lock_is_held+0xb5/0x140 [ 338.373575] ? perf_trace_sched_process_exec+0x860/0x860 [ 338.373604] __should_failslab+0x124/0x180 [ 338.395489] should_failslab+0x9/0x14 [ 338.399312] kmem_cache_alloc_trace+0x2d7/0x750 [ 338.399330] ? memset+0x31/0x40 [ 338.399350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.399395] ? _snd_pcm_hw_param_min+0x328/0x570 [ 338.399421] snd_pcm_oss_change_params_locked+0x965/0x3c60 [ 338.399442] ? mutex_trylock+0x2b0/0x2b0 [ 338.427473] ? rcu_softirq_qs+0x20/0x20 [ 338.431492] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 338.437420] ? aa_file_perm+0x490/0x1060 [ 338.441515] ? zap_class+0x640/0x640 [ 338.445279] ? perf_trace_lock+0x14d/0x7a0 [ 338.449609] ? lock_is_held_type+0x210/0x210 [ 338.454051] ? find_held_lock+0x36/0x1c0 [ 338.458150] ? __might_fault+0x12b/0x1e0 [ 338.462240] ? lock_downgrade+0x900/0x900 [ 338.466462] ? debug_lockdep_rcu_enabled+0x77/0x90 06:36:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="6281e8f44b803a5dcad23bbd65928561af91b10db15695355559b600cc80a4ab983ff5f73f385676e85bcd6bbc92b4aae30f6a3bcf9382130c0cbe20c40c6f9a3b5b10b220cfeb1bdc9aef8920796f6c5870b89ebe043fe35de8e30682d2fc8f39ce7db5307c82fecf8adb9bff8a1295ec0241ecd042452be85950acfcd8a93b6848d82b898ca42c792c59f15fd85edbc8c3b393cc70ec729a37f5", 0x9b, r2) close(r0) 06:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xcea) 06:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xdc6) [ 338.471445] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 338.476662] snd_pcm_oss_read+0x417/0x830 [ 338.480849] ? snd_pcm_oss_read2+0x450/0x450 [ 338.485288] ? security_file_permission+0x1c2/0x220 [ 338.490335] ? rw_verify_area+0x118/0x360 [ 338.494529] do_iter_read+0x4a3/0x650 [ 338.498391] vfs_readv+0x175/0x1c0 [ 338.501965] ? compat_rw_copy_check_uvector+0x440/0x440 [ 338.507386] ? wait_for_completion+0x8a0/0x8a0 [ 338.512016] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.517610] ? __fdget_pos+0xde/0x200 06:36:28 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1100000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 338.521463] ? __fdget_raw+0x20/0x20 [ 338.525202] ? __sb_end_write+0xd9/0x110 [ 338.525231] do_readv+0x11a/0x310 [ 338.525253] ? vfs_readv+0x1c0/0x1c0 [ 338.525277] ? trace_hardirqs_off_caller+0x310/0x310 [ 338.525302] __x64_sys_readv+0x75/0xb0 [ 338.525323] do_syscall_64+0x1b9/0x820 [ 338.532865] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 338.532894] ? syscall_return_slowpath+0x5e0/0x5e0 [ 338.532911] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.532931] ? trace_hardirqs_on_caller+0x310/0x310 [ 338.532949] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 338.532969] ? prepare_exit_to_usermode+0x291/0x3b0 [ 338.559858] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.559893] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.559907] RIP: 0033:0x457569 [ 338.559926] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.559935] RSP: 002b:00007f48417bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 06:36:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x4000013f}}, 0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000000000000100000000000000300000000000000", @ANYRES32=r0, @ANYBLOB="000000003f2ce2c6609cb4271ce59bf4150000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000"]) close(r0) [ 338.569813] RAX: ffffffffffffffda RBX: 00007f48417bcc90 RCX: 0000000000457569 [ 338.569824] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 338.569834] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 338.569844] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417bd6d4 [ 338.569855] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 [ 338.613883] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.678509] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:28 executing program 4 (fault-call:3 fault-nth:5): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:28 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e0000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1fc, 0x4400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 06:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xeb9) 06:36:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000000, 0x0, 0x2, 0x200000c}}, 0xffe9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = getpgrp(0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x42) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x400, 0x6, 0x1, 0x4, 0x0, 0x9, 0x2020, 0x4, 0xd2, 0x2, 0x9, 0x5, 0xf3, 0x9, 0xfffffffffffffff7, 0x9, 0xc00000000, 0x1f, 0x4, 0x4, 0x61aabea1, 0x10000, 0x6, 0x4, 0x6, 0x1000, 0x5b800000, 0x547c, 0x4327, 0x3501, 0xffffffffffffffe0, 0x7, 0x7, 0x139b8c2e, 0x2, 0x81, 0x0, 0x4, 0x3, @perf_config_ext={0x10000, 0x7fffffff}, 0x80, 0x3ff, 0x200, 0x9, 0x3ff, 0xfffffffffffff000, 0x7}, r1, 0x8, r2, 0x1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000140)={0xfffffffffffffff9, 0x7, 0x57b, 0x0, 0x4139, 0xffffffffffffffc1, 0xe}) 06:36:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) [ 338.849492] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.875505] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.895105] FAULT_INJECTION: forcing a failure. 06:36:28 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x100000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x8) 06:36:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) r1 = semget$private(0x0, 0x2, 0x80) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000300)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', r4}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e23, @empty}}) close(r0) io_setup(0x7ff, &(0x7f0000000080)=0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) io_cancel(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000000100)="ec4a31aa1744c2b4df44e2997dafdc29da1e1a4eaf0dcd344fae0d3426b64db38b20a89d7400edab59cb9ccdd880bb1efa1c4387f63911543408380c0d4354b632e19c51f3a3121aec083c7af0025dbb92285a3a4913f7cdb5e3b4d6fc6e9c131d36b75ecc7366f031bf2e524e774a1b132c7a2f7b92108629e43d57829b3f9cb5e999e110", 0x85, 0x7, 0x0, 0x2, r6}, &(0x7f00000002c0)) [ 338.895105] name failslab, interval 1, probability 0, space 0, times 0 [ 338.961211] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.974546] CPU: 0 PID: 15157 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 338.981937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.985395] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 338.991302] Call Trace: [ 338.991338] dump_stack+0x244/0x39d [ 338.991387] ? dump_stack_print_info.cold.1+0x20/0x20 [ 338.991417] ? debug_smp_processor_id+0x1c/0x20 [ 339.013444] ? perf_trace_lock+0x14d/0x7a0 [ 339.017700] should_fail.cold.4+0xa/0x17 [ 339.021777] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 339.026930] ? zap_class+0x640/0x640 [ 339.030659] ? save_stack+0xa9/0xd0 [ 339.034318] ? save_stack+0x43/0xd0 [ 339.037963] ? __kasan_slab_free+0x102/0x150 [ 339.042403] ? kasan_slab_free+0xe/0x10 [ 339.046413] ? find_held_lock+0x36/0x1c0 [ 339.050500] ? __lock_is_held+0xb5/0x140 [ 339.054594] ? lock_is_held_type+0x210/0x210 [ 339.059035] ? perf_trace_sched_process_exec+0x860/0x860 [ 339.064501] ? kfree+0x11e/0x230 [ 339.067924] __should_failslab+0x124/0x180 [ 339.072304] should_failslab+0x9/0x14 [ 339.076117] __kmalloc+0x2e0/0x760 [ 339.079691] ? constrain_params_by_rules+0x149/0x13b0 [ 339.084909] constrain_params_by_rules+0x149/0x13b0 [ 339.089954] ? is_bpf_text_address+0xac/0x170 [ 339.089972] ? lock_downgrade+0x900/0x900 [ 339.089993] ? check_preemption_disabled+0x48/0x280 [ 339.103715] ? pcm_release_private+0x60/0x60 [ 339.108138] ? kasan_check_read+0x11/0x20 [ 339.112313] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 339.117605] ? rcu_softirq_qs+0x20/0x20 [ 339.121593] ? rcu_softirq_qs+0x20/0x20 [ 339.125584] ? unwind_dump+0x190/0x190 [ 339.129503] ? is_bpf_text_address+0xd3/0x170 [ 339.134014] ? kernel_text_address+0x79/0xf0 [ 339.134034] ? __kernel_text_address+0xd/0x40 [ 339.134051] ? unwind_get_return_address+0x61/0xa0 [ 339.134073] ? __save_stack_trace+0x8d/0xf0 [ 339.142995] ? save_stack+0xa9/0xd0 [ 339.143015] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.143034] ? snd_interval_refine+0x428/0x700 [ 339.166002] snd_pcm_hw_refine+0xe22/0x11a0 [ 339.170345] ? do_syscall_64+0x1b9/0x820 [ 339.174447] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.179850] ? constrain_params_by_rules+0x13b0/0x13b0 [ 339.185179] ? zap_class+0x640/0x640 [ 339.188912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.194470] ? check_preemption_disabled+0x48/0x280 [ 339.199510] ? __lock_is_held+0xb5/0x140 [ 339.201568] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: 06:36:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r0) 06:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xe2c) 06:36:28 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffff7f, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 339.203595] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.203613] ? snd_interval_refine+0x428/0x700 [ 339.203636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.203655] ? _snd_pcm_hw_param_set.constprop.33+0x261/0x630 [ 339.203672] ? snd_pcm_oss_change_params_locked+0x965/0x3c60 [ 339.203691] ? snd_pcm_hw_param_max+0x720/0x720 [ 339.203712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.212632] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 339.215247] ? _snd_pcm_hw_param_min+0x328/0x570 [ 339.215274] snd_pcm_oss_change_params_locked+0x28a6/0x3c60 [ 339.215346] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 339.215380] ? aa_file_perm+0x490/0x1060 [ 339.215400] ? zap_class+0x640/0x640 [ 339.253402] ? perf_trace_lock+0x14d/0x7a0 [ 339.253430] ? lock_is_held_type+0x210/0x210 [ 339.253455] ? find_held_lock+0x36/0x1c0 [ 339.263936] ? __might_fault+0x12b/0x1e0 [ 339.263956] ? lock_downgrade+0x900/0x900 [ 339.264003] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 339.264044] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 339.308699] snd_pcm_oss_read+0x417/0x830 [ 339.312874] ? snd_pcm_oss_read2+0x450/0x450 [ 339.317298] ? security_file_permission+0x1c2/0x220 [ 339.322342] ? rw_verify_area+0x118/0x360 [ 339.326532] do_iter_read+0x4a3/0x650 [ 339.330376] vfs_readv+0x175/0x1c0 [ 339.333972] ? compat_rw_copy_check_uvector+0x440/0x440 [ 339.339356] ? wait_for_completion+0x8a0/0x8a0 [ 339.339415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.339436] ? __fdget_pos+0xde/0x200 [ 339.349541] ? __fdget_raw+0x20/0x20 [ 339.349560] ? __sb_end_write+0xd9/0x110 [ 339.349596] do_readv+0x11a/0x310 [ 339.349617] ? vfs_readv+0x1c0/0x1c0 [ 339.368343] ? trace_hardirqs_off_caller+0x310/0x310 [ 339.373483] __x64_sys_readv+0x75/0xb0 [ 339.377404] do_syscall_64+0x1b9/0x820 [ 339.381308] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 339.383217] Unknown ioctl 35123 [ 339.386686] ? syscall_return_slowpath+0x5e0/0x5e0 [ 339.386703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.386723] ? trace_hardirqs_on_caller+0x310/0x310 [ 339.386742] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 339.386763] ? prepare_exit_to_usermode+0x291/0x3b0 [ 339.414781] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.419620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.424853] RIP: 0033:0x457569 [ 339.428053] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.446969] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 339.454670] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 339.461946] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 339.469223] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.476508] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 339.483778] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 06:36:29 executing program 4 (fault-call:3 fault-nth:6): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/138, 0x8a}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 06:36:29 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2000000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:36:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xa) 06:36:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040), 0x106}}, 0x20) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80100, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x6, 0x4, 0x7ff, 0x84ca, 0x8001, 0x77, 0xfa, 0x8, 0xe32, 0x5}) 06:36:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) fstat(r0, &(0x7f00000000c0)) 06:36:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x9}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f00000001c0)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000012c0)={r1, 0x6, 0x10}, &(0x7f0000001300)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) close(r0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x3ccc}, r2}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x604080, 0x0) [ 339.637798] sit: Src spoofed 172.20.255.187/:: -> 224.0.0.1/:: [ 339.640738] FAULT_INJECTION: forcing a failure. [ 339.640738] name failslab, interval 1, probability 0, space 0, times 0 [ 339.656450] CPU: 0 PID: 15210 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 339.663832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.673193] Call Trace: [ 339.675796] dump_stack+0x244/0x39d [ 339.679460] ? dump_stack_print_info.cold.1+0x20/0x20 06:36:29 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 339.684662] ? debug_smp_processor_id+0x1c/0x20 [ 339.689404] ? perf_trace_lock+0x14d/0x7a0 [ 339.693660] should_fail.cold.4+0xa/0x17 [ 339.697742] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 339.702863] ? rcu_softirq_qs+0x20/0x20 [ 339.706866] ? zap_class+0x640/0x640 [ 339.710624] ? kernel_text_address+0x79/0xf0 [ 339.715061] ? find_held_lock+0x36/0x1c0 [ 339.719156] ? __lock_is_held+0xb5/0x140 [ 339.723252] ? save_stack+0x43/0xd0 [ 339.726913] ? perf_trace_sched_process_exec+0x860/0x860 [ 339.732395] ? print_usage_bug+0xc0/0xc0 06:36:29 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x11000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 339.736473] ? do_iter_read+0x4a3/0x650 [ 339.740464] ? __x64_sys_readv+0x75/0xb0 [ 339.744567] ? do_syscall_64+0x1b9/0x820 [ 339.748655] __should_failslab+0x124/0x180 [ 339.752921] should_failslab+0x9/0x14 [ 339.756733] kmem_cache_alloc_trace+0x2d7/0x750 [ 339.761438] snd_pcm_hw_param_near.constprop.34+0x164/0xb30 [ 339.767165] ? kfree+0x11e/0x230 [ 339.770550] ? _snd_pcm_hw_param_min+0x570/0x570 [ 339.775334] ? snd_pcm_oss_change_params_locked+0x2ca8/0x3c60 [ 339.781253] snd_pcm_oss_change_params_locked+0xc16/0x3c60 06:36:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xd22) [ 339.786932] ? snd_pcm_hw_param_near.constprop.34+0xb30/0xb30 [ 339.792827] ? aa_file_perm+0x490/0x1060 [ 339.796900] ? zap_class+0x640/0x640 [ 339.800628] ? perf_trace_lock+0x14d/0x7a0 [ 339.800655] ? lock_is_held_type+0x210/0x210 [ 339.800680] ? find_held_lock+0x36/0x1c0 [ 339.800704] ? __might_fault+0x12b/0x1e0 [ 339.809340] ? lock_downgrade+0x900/0x900 [ 339.809404] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 339.809428] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 339.831789] snd_pcm_oss_read+0x417/0x830 06:36:29 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 339.835993] ? snd_pcm_oss_read2+0x450/0x450 [ 339.840436] ? security_file_permission+0x1c2/0x220 [ 339.845470] ? rw_verify_area+0x118/0x360 [ 339.849636] do_iter_read+0x4a3/0x650 [ 339.853470] vfs_readv+0x175/0x1c0 [ 339.857031] ? compat_rw_copy_check_uvector+0x440/0x440 [ 339.862427] ? wait_for_completion+0x8a0/0x8a0 [ 339.867054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.872632] ? __fdget_pos+0xde/0x200 [ 339.876463] ? __fdget_raw+0x20/0x20 [ 339.880191] ? __sb_end_write+0xd9/0x110 [ 339.884276] do_readv+0x11a/0x310 06:36:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0xe0d) [ 339.887773] ? vfs_readv+0x1c0/0x1c0 [ 339.891506] ? trace_hardirqs_off_caller+0x310/0x310 [ 339.896632] __x64_sys_readv+0x75/0xb0 [ 339.900539] do_syscall_64+0x1b9/0x820 [ 339.904441] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 339.909819] ? syscall_return_slowpath+0x5e0/0x5e0 [ 339.914761] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.919657] ? trace_hardirqs_on_caller+0x310/0x310 [ 339.924708] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 339.924728] ? prepare_exit_to_usermode+0x291/0x3b0 06:36:29 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x900000000000000, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 339.924753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.924780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.934796] RIP: 0033:0x457569 [ 339.934814] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.934839] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 339.934855] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 339.934869] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 339.989228] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.996534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 340.003830] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 [ 340.048665] ================================================================== [ 340.056309] BUG: KASAN: slab-out-of-bounds in default_read_copy_kernel+0xe1/0x140 [ 340.063939] Write of size 64 at addr ffff8881d7f8c0c0 by task syz-executor4/15210 [ 340.071554] [ 340.073196] CPU: 0 PID: 15210 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #365 [ 340.080557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.089910] Call Trace: [ 340.092511] dump_stack+0x244/0x39d [ 340.096168] ? dump_stack_print_info.cold.1+0x20/0x20 [ 340.101445] ? printk+0xa7/0xcf [ 340.104742] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 340.109560] print_address_description.cold.7+0x9/0x1ff [ 340.114953] kasan_report.cold.8+0x242/0x309 [ 340.119427] ? default_read_copy_kernel+0xe1/0x140 [ 340.124393] check_memory_region+0x13e/0x1b0 [ 340.124417] memcpy+0x37/0x50 [ 340.124437] default_read_copy_kernel+0xe1/0x140 [ 340.124457] ? default_write_copy_kernel+0x140/0x140 [ 340.141843] interleaved_copy+0xd1/0x110 [ 340.145926] __snd_pcm_lib_xfer+0x115f/0x1f23 [ 340.145956] ? snd_pcm_hw_rule_noresample_func+0x120/0x120 [ 340.145977] ? default_write_copy_kernel+0x140/0x140 [ 340.145998] ? pcm_lib_apply_appl_ptr+0x580/0x580 [ 340.166037] ? perf_trace_lock+0x14d/0x7a0 [ 340.166063] ? _raw_read_unlock_irq+0x60/0x80 [ 340.166080] ? __snd_pcm_stream_unlock_mode+0x12a/0x150 [ 340.166098] ? snd_pcm_delay+0x26d/0x380 [ 340.180196] ? snd_pcm_kernel_ioctl+0x73/0x220 [ 340.180216] ? wake_up_q+0x100/0x100 [ 340.180244] ? snd_pcm_oss_prepare+0x150/0x150 [ 340.197180] ? find_held_lock+0x36/0x1c0 [ 340.197205] snd_pcm_oss_read3+0x1c8/0x410 [ 340.197246] ? snd_pcm_oss_write+0xa60/0xa60 [ 340.197265] ? trace_hardirqs_on+0xbd/0x310 [ 340.197295] ? kasan_check_read+0x11/0x20 [ 340.205589] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 340.205613] io_capture_transfer+0x27d/0x310 [ 340.205633] ? snd_pcm_plug_slave_size+0x1d0/0x350 [ 340.205653] snd_pcm_plug_read_transfer+0x1d7/0x3b0 [ 340.238722] ? kasan_check_write+0x14/0x20 [ 340.242983] ? snd_pcm_plug_write_transfer+0x490/0x490 [ 340.248276] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 340.248294] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 340.248318] snd_pcm_oss_read2+0x221/0x450 [ 340.248338] ? snd_pcm_oss_read3+0x410/0x410 [ 340.259089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 340.259105] ? snd_pcm_oss_prepare+0x118/0x150 [ 340.259129] snd_pcm_oss_read+0x638/0x830 [ 340.259170] ? snd_pcm_oss_read2+0x450/0x450 [ 340.286486] ? security_file_permission+0x1c2/0x220 [ 340.291511] ? rw_verify_area+0x118/0x360 [ 340.295667] do_iter_read+0x4a3/0x650 [ 340.299482] vfs_readv+0x175/0x1c0 [ 340.303018] ? compat_rw_copy_check_uvector+0x440/0x440 [ 340.308390] ? wait_for_completion+0x8a0/0x8a0 [ 340.312972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 340.318502] ? __fdget_pos+0xde/0x200 [ 340.322306] ? __fdget_raw+0x20/0x20 [ 340.326011] ? __sb_end_write+0xd9/0x110 [ 340.330068] do_readv+0x11a/0x310 [ 340.333514] ? vfs_readv+0x1c0/0x1c0 [ 340.337322] ? trace_hardirqs_off_caller+0x310/0x310 [ 340.342442] __x64_sys_readv+0x75/0xb0 [ 340.346507] do_syscall_64+0x1b9/0x820 [ 340.350395] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 340.355750] ? syscall_return_slowpath+0x5e0/0x5e0 [ 340.360666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 340.365513] ? trace_hardirqs_on_caller+0x310/0x310 [ 340.370530] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 340.375552] ? prepare_exit_to_usermode+0x291/0x3b0 [ 340.380563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 340.385405] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.390582] RIP: 0033:0x457569 [ 340.393765] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.412665] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 340.420357] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 340.427628] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 340.434902] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.442172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 340.449452] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 [ 340.456734] [ 340.458378] Allocated by task 15210: [ 340.462082] save_stack+0x43/0xd0 [ 340.465524] kasan_kmalloc+0xc7/0xe0 [ 340.469237] __kmalloc_node+0x50/0x70 [ 340.473044] kvmalloc_node+0x65/0xf0 [ 340.476742] snd_pcm_plugin_alloc+0x577/0x770 [ 340.481224] snd_pcm_plug_alloc+0x149/0x340 [ 340.485556] snd_pcm_oss_change_params_locked+0x2209/0x3c60 [ 340.491273] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 340.496457] snd_pcm_oss_read+0x417/0x830 [ 340.500589] do_iter_read+0x4a3/0x650 [ 340.504386] vfs_readv+0x175/0x1c0 [ 340.507935] do_readv+0x11a/0x310 [ 340.511396] __x64_sys_readv+0x75/0xb0 [ 340.515297] do_syscall_64+0x1b9/0x820 [ 340.519168] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.524351] [ 340.525995] Freed by task 6070: [ 340.529287] save_stack+0x43/0xd0 [ 340.532747] __kasan_slab_free+0x102/0x150 [ 340.536982] kasan_slab_free+0xe/0x10 [ 340.540772] kfree+0xcf/0x230 [ 340.543865] apparmor_sk_free_security+0xdd/0x120 [ 340.548759] security_sk_free+0x4a/0x80 [ 340.552725] __sk_destruct+0x713/0xa80 [ 340.556608] sk_destruct+0x78/0x90 [ 340.560133] __sk_free+0xcf/0x300 [ 340.563568] sk_free+0x42/0x50 [ 340.566756] tcp_close+0xcc1/0x11d0 [ 340.570412] inet_release+0x104/0x1f0 [ 340.574240] __sock_release+0xd7/0x250 [ 340.578115] sock_close+0x19/0x20 [ 340.581553] __fput+0x385/0xa30 [ 340.584835] ____fput+0x15/0x20 [ 340.588101] task_work_run+0x1e8/0x2a0 [ 340.591979] exit_to_usermode_loop+0x318/0x380 [ 340.596546] do_syscall_64+0x6be/0x820 [ 340.600422] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.605593] [ 340.607206] The buggy address belongs to the object at ffff8881d7f8c0c0 [ 340.607206] which belongs to the cache kmalloc-32 of size 32 [ 340.619691] The buggy address is located 0 bytes inside of [ 340.619691] 32-byte region [ffff8881d7f8c0c0, ffff8881d7f8c0e0) [ 340.631287] The buggy address belongs to the page: [ 340.636202] page:ffffea00075fe300 count:1 mapcount:0 mapping:ffff8881da8001c0 index:0xffff8881d7f8cfc1 [ 340.645631] flags: 0x2fffc0000000200(slab) [ 340.649864] raw: 02fffc0000000200 ffffea0007633088 ffffea00076191c8 ffff8881da8001c0 [ 340.657751] raw: ffff8881d7f8cfc1 ffff8881d7f8c000 0000000100000033 0000000000000000 [ 340.665631] page dumped because: kasan: bad access detected [ 340.671323] [ 340.672933] Memory state around the buggy address: [ 340.677846] ffff8881d7f8bf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.685208] ffff8881d7f8c000: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 340.692553] >ffff8881d7f8c080: fb fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 340.699930] ^ [ 340.706422] ffff8881d7f8c100: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 340.713782] ffff8881d7f8c180: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 340.721139] ================================================================== [ 340.728495] Disabling lock debugging due to kernel taint [ 340.735451] Kernel panic - not syncing: panic_on_warn set ... [ 340.741357] CPU: 0 PID: 15210 Comm: syz-executor4 Tainted: G B 4.20.0-rc5+ #365 [ 340.750124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.759476] Call Trace: [ 340.762053] dump_stack+0x244/0x39d [ 340.765668] ? dump_stack_print_info.cold.1+0x20/0x20 [ 340.770902] panic+0x2ad/0x55c [ 340.774082] ? add_taint.cold.5+0x16/0x16 [ 340.778221] ? preempt_schedule+0x4d/0x60 [ 340.782357] ? ___preempt_schedule+0x16/0x18 [ 340.786767] ? trace_hardirqs_on+0xb4/0x310 [ 340.791075] kasan_end_report+0x47/0x4f [ 340.795051] kasan_report.cold.8+0x76/0x309 [ 340.799378] ? default_read_copy_kernel+0xe1/0x140 [ 340.804298] check_memory_region+0x13e/0x1b0 [ 340.808703] memcpy+0x37/0x50 [ 340.811796] default_read_copy_kernel+0xe1/0x140 [ 340.816541] ? default_write_copy_kernel+0x140/0x140 [ 340.821632] interleaved_copy+0xd1/0x110 [ 340.825680] __snd_pcm_lib_xfer+0x115f/0x1f23 [ 340.830204] ? snd_pcm_hw_rule_noresample_func+0x120/0x120 [ 340.835831] ? default_write_copy_kernel+0x140/0x140 [ 340.840937] ? pcm_lib_apply_appl_ptr+0x580/0x580 [ 340.845786] ? perf_trace_lock+0x14d/0x7a0 [ 340.850026] ? _raw_read_unlock_irq+0x60/0x80 [ 340.854509] ? __snd_pcm_stream_unlock_mode+0x12a/0x150 [ 340.859863] ? snd_pcm_delay+0x26d/0x380 [ 340.863917] ? snd_pcm_kernel_ioctl+0x73/0x220 [ 340.868501] ? wake_up_q+0x100/0x100 [ 340.872206] ? snd_pcm_oss_prepare+0x150/0x150 [ 340.876776] ? find_held_lock+0x36/0x1c0 [ 340.880828] snd_pcm_oss_read3+0x1c8/0x410 [ 340.885051] ? snd_pcm_oss_write+0xa60/0xa60 [ 340.889461] ? trace_hardirqs_on+0xbd/0x310 [ 340.893774] ? kasan_check_read+0x11/0x20 [ 340.897907] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 340.903289] io_capture_transfer+0x27d/0x310 [ 340.907685] ? snd_pcm_plug_slave_size+0x1d0/0x350 [ 340.912606] snd_pcm_plug_read_transfer+0x1d7/0x3b0 [ 340.917608] ? kasan_check_write+0x14/0x20 [ 340.921833] ? snd_pcm_plug_write_transfer+0x490/0x490 [ 340.927096] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 340.932114] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 340.937845] snd_pcm_oss_read2+0x221/0x450 [ 340.942068] ? snd_pcm_oss_read3+0x410/0x410 [ 340.946467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 340.952006] ? snd_pcm_oss_prepare+0x118/0x150 [ 340.956593] snd_pcm_oss_read+0x638/0x830 [ 340.960754] ? snd_pcm_oss_read2+0x450/0x450 [ 340.965165] ? security_file_permission+0x1c2/0x220 [ 340.970186] ? rw_verify_area+0x118/0x360 [ 340.974337] do_iter_read+0x4a3/0x650 [ 340.978151] vfs_readv+0x175/0x1c0 [ 340.981714] ? compat_rw_copy_check_uvector+0x440/0x440 [ 340.987082] ? wait_for_completion+0x8a0/0x8a0 [ 340.991660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 340.997183] ? __fdget_pos+0xde/0x200 [ 341.000972] ? __fdget_raw+0x20/0x20 [ 341.004672] ? __sb_end_write+0xd9/0x110 [ 341.008726] do_readv+0x11a/0x310 [ 341.012168] ? vfs_readv+0x1c0/0x1c0 [ 341.015867] ? trace_hardirqs_off_caller+0x310/0x310 [ 341.020959] __x64_sys_readv+0x75/0xb0 [ 341.024833] do_syscall_64+0x1b9/0x820 [ 341.028706] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 341.034058] ? syscall_return_slowpath+0x5e0/0x5e0 [ 341.038973] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 341.043813] ? trace_hardirqs_on_caller+0x310/0x310 [ 341.048819] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 341.053827] ? prepare_exit_to_usermode+0x291/0x3b0 [ 341.058834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 341.063666] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.068840] RIP: 0033:0x457569 [ 341.072023] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.090907] RSP: 002b:00007f48417ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 341.098603] RAX: ffffffffffffffda RBX: 00007f48417ddc90 RCX: 0000000000457569 [ 341.105859] RDX: 0000000000000001 RSI: 0000000020001640 RDI: 0000000000000003 [ 341.113117] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.120384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48417de6d4 [ 341.127640] R13: 00000000004c37f6 R14: 00000000004d5ca8 R15: 0000000000000004 [ 341.135946] Kernel Offset: disabled [ 341.139577] Rebooting in 86400 seconds..