, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r0, 0xf3d3, 0x86) unshare(0x2a000400) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x4, 0x4, {r2}, {r4}, 0x8000, 0x572}) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)) getsockopt$inet6_udp_int(r5, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x401000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) close(r1) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 0: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000100)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x34, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @multicast1}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x280000c, 0x810, r5, 0xcecdd000) 06:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 309.686282] audit: type=1400 audit(1584944479.790:54): avc: denied { map } for pid=9969 comm="syz-executor.0" path="socket:[35927]" dev="sockfs" ino=35927 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 06:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:21:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 0: socket$kcm(0x10, 0x2, 0x10) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x802100, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000000000060002000100000014001f00"/86], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00s\x00\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000ffdbdf250800000006001a004e22000005000700020000000c001000010000000000000006001d000600000008000b000400000014001f0000000000000000000000000000000001"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x4c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3f}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fff}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7af}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x80011) r6 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r6, &(0x7f0000000900), 0x10) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7fffffff}]}, 0x58}}, 0x0) 06:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 3: unshare(0x28000880) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x1000, 0x2, 0x5000, 0x4], 0x8b9, 0xd, 0x3ff}) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 06:21:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000002eb565689de829737ad98dc80f01c5640ce6f6486c03a0000000049e28a6803e13c6101f3307b01b6c4a6afb96aa63271aa585deb224c021dff206b48962361b762a4543bae016f6602e3245229966bcba4aabf53d673110c96727059d3e3a4998c90fd80a255221de5d28365302af414c0842b3b05dda0d5eb1678241d56d58ac522cb1c6a763245ba2740117c230f4a4ff330e663a17248fab97e08bdf1e56d59265f0fdad02bcd14865548385d93e9877d46bb58a45a17b5eb4ce12df1"], 0xad, 0x2) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_off='index=off'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x3) 06:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0), 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0xdf, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000004000400000013000000"]}}, 0x2c000005) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x100000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x12) 06:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 311.297317] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 311.323404] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:21:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 311.375081] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 311.404413] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:21:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000000)="81318cac34316ac9400b802b5188b60ba8e222ef0e8945692cf7e7822f50b371beb558269e0e26dee0d864f0cb379651371ee9ba57e2d622d8d43b1dbf075f595864ef4b6767cbaed80ccc2df75bb3f5312e5d8bc35412c1c6f225fd4818c735594b4b256c4f5d9ec4f2abd3f1b723b7ef080ab8728ee84d0f95c29ff6c155b06de8294d9e37b98dfd38c7d48b00", 0x8e, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}, {}]}) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x109540) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r2, 0x2}) 06:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0xd61) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="14040600000000011b0000eb000012000000000014e4ffff0800"], 0x3}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000007475d2adb7723d2d687901001351b82bf6e8601a", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 06:21:22 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000000)={0x200fff, 0xf90f, 0xec, 0x1000, 0x3, [0x64d07797, 0x7fff, 0x4a9eba1f, 0x3], [0x3, 0x6, 0x1, 0x1], [0x80, 0x6], [0x8, 0x7, 0x200, 0x8]}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xc1f5c4cc3b2cd675, 0x2, {0x326400000}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x7, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xc, 0x2}, 0x402c0, 0x2, 0x0, 0x3, 0x2, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e2d, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x11, 0x0, 0x0) [ 311.915725] Option '·ï [ 311.915725] ¸rŽèM•ÂŸöÁU°mè)Mž7¹ý8ÇÔ‹' to dns_resolver key: bad/missing value [ 311.943036] Option '·ï [ 311.943036] ¸rŽèM•ÂŸöÁU°mè)Mž7¹ý8ÇÔ‹' to dns_resolver key: bad/missing value 06:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) pipe2(&(0x7f0000000b00), 0x80000) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18004, 0xeefffdef) 06:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 312.009193] audit: type=1400 audit(1584944482.110:55): avc: denied { map } for pid=10184 comm="syz-executor.5" path="/root/syzkaller-testdir215783409/syzkaller.cMpANk/53/file0/bus" dev="loop5" ino=3 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 06:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x400000, 0x5, {}, {0x5, 0x1, 0x3, 0x20, 0x1, 0x6, "d24d34f0"}, 0x20, 0x4, @userptr=0x3}) fstat(0xffffffffffffffff, &(0x7f0000000200)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="e640b898d4dc2a1842f90df0d6c91a54", 0x10}, {&(0x7f0000000140)='\v', 0x1}, {&(0x7f0000001280)="c4", 0x1}], 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa2093d, 0x3ff, [], @p_u8=&(0x7f0000000040)=0x30}}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 06:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)) sendfile(r1, r0, 0x0, 0x209) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000240)={0x1, 0x8, 0x5, {0x0, 0x7fff}, 0x6, 0x8}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) bind(r1, &(0x7f00000001c0)=@generic={0x1e, "59d42fad4efcbc7a456e2678faca1a3d582744fa31ec836780036d7ed48daf70be56490cdaa083396465e2a636968a2983243ff19492612287b26752bdf59509410da0e6567d8f120ba379a2a2bc6c0768109eacd0fa27cc1869d6cd8fd06c135f84739dbffa4959e5be1d281b9bdc911f5fe1c8db6b579650c3f132d0ef"}, 0x80) 06:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x20040850) 06:21:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002600)={0xe70, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_OURS={0xdac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "92e44239a853306eab8d83bac9dcb43ef0c68635fcdb04d804e588512aa69cdb422165ed28ab32f1e90003bdac68049612f388f6aede69e6ee6e9dd9e977a3aa5b004709250db7b2ca7c0c4292bff86e686c1ad9039ffad0d1148b89adca9bf9a9"}, @ETHTOOL_A_BITSET_MASK={0x61, 0x5, "b82aa5a18e49c4a2d99d82c368f6f017659e223d91299b381f94a1f7692262d1dd54bcbed8f1db752a2246ba1df39bf7738d1678a84ba6a269f849ccac390f221a23b44934ec0d1847246192a1a86187bb8b58485b19efefb0eabed0b5"}, @ETHTOOL_A_BITSET_MASK={0xbb3, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x43, 0x4, "25d5be40d089c7feb3c6fe12d0852e3753e0112f858bdc19710186991544b3951c578fd883fe98eee7f8671d75150075196840d77a43710a1e3eea35f972d4"}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'em0lo-*#\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'wlan1*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, ':[security%-bdev\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '(vboxnet0ppp0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1a, 0x2, 'vmnet1ppp0em0security\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_OURS={0x60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@{*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_VALUE={0x31, 0x4, "62346db437184700c1ce794dbc39486da1adaeff53a1c4100079c7b3e404a65caff486ce984cd5ec7433e25487"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3f}]}, 0xe70}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7fff, 0x4e23, 0x0, 0x2, 0x0, 0x80}, {0x427a, 0x5, 0x1, 0x20, 0x2, 0x100000001, 0x6, 0x9}, {0x2, 0x8000, 0x1000, 0x9}, 0x800}, {{@in=@local, 0x4d4, 0x6c}, 0xa, @in, 0x34ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}}, 0xe8) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="14bf27dd091bbe280364c5c840df036167bf870b5764d31300007d3aebf83e56f2"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 313.258132] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 06:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xca00, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='vlan1\x00', 0x5, 0x4, 0x3}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x20, 0x4, {0x0, 0x7530}, {0x4, 0x1, 0x6, 0x1, 0x0, 0xfb, "84882d56"}, 0x1, 0x2, @fd=r1, 0x9, 0x0, r3}) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020006e17c, 0x800007b, 0x2, 0x0, 0x0, 0xfffffffe}, 0x0, 0x9, r4, 0x0) 06:21:23 executing program 5: r0 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x1ec, 0xd, &(0x7f0000000280)}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xee73) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") close(r3) socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 06:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 3: personality(0x1bb2baf3005ac137) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmmsg$alg(r0, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4a3711cfe17cfc208c22fccb74dbfc78af7eba5725cbbc9309ea48542bc6d7308c04aae1b3b05895780ee295354008f6f87ff76101c7b794caff8ebee0e60966d9f3a29e9edbd20745aa609f3cbda19c5e908d1a488fba017b56db6e6e151b987314b8a235547fc8b9e3cc70a0c8c4411732b07083becd5137d507430909efc806234587d8652cebdc0a7749f877456d62cb9c96289c25ce1364ace39ef9731a787c14de7b58d66155661376ba4851b71239514dafc09618ede923d06d31aa04ce68e2bf37a1eb73", 0xc8}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/552], 0x228, 0x26000090}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="0a45e90937871a85e40bffa40b8180617b29873f8a445f2437d6409170632bb081dad4bcb9a2c029b5128f32453bf53aaf03099b18bfdfb81fb2fb1862dd4655eadd6d7f962f05e0c343", 0x4a}, {&(0x7f0000000400)="0a2f2bab42bc85", 0x7}, {&(0x7f0000000440)="6895772cf0e12d873ecbf4b22e318e46bf4592a56d2f17b01d881bd222ea5607fda7be6eedaf621c8c6d3f99ea06d4e9b4e2326ad9c6b789c7a74eb237390ab257c89dc238a95445bac0da39785d65eef55da48d470f66bad9e15e1f3019d19c09cf77da4423ed64edce46c0025fca46652dad4a292da7e050652788306a11e45099c8fb70c96aab06002d01a65a9333bee384f1fcb71fa887b4af3b3512b3b671a0c3f71f0cdb7b1f29dfb9d904a8f7022efd276b1505a2f6ddde71b1bce5960374d7174cf48102e087697debcea61b9473d158bc6b86", 0xd7}, {&(0x7f0000000540)="28179530241851ad0daaf74c7773593c9c5670c56a60c8b22a6b667fb7ee0b4792132de2874a1151a96f5a2f03ac64104c2e251216d8034987acd37af550d1856c65c5345ac701730a68cb47d2529e6e81fe3d82dabcd62b4f80836fc335c74a7c5209239560576c572f6c18295da83ea66f33e2b6c41f0c6f87797979bd6ed058e32b994e981bede735ab831277599725cd1d61b424f464466b", 0x9a}, {&(0x7f0000000600)="476b356c9dd355fbbf8fac3607d108f080c620de28f0f74e4b5f78153d882263dae0f1d0bf486d9cce40132989795bd1dcaa5a73743bb137fdb31352047c112ca46e324459ae320b9eb99ca835279c8fc98ead739bd0ed3dcb27cb826d803a3dbece77be25b2cc59e27eecbe364f13421571f53e2779205f2297cd78b96f263dda37c3e86a5e87475179c08fca5911f002f850309b4ab4fd0c2e1d514e7adbb065288d978bb86a723a10d98a181c37a5a5d1ac59281f67f4837c14033dad063c0c02a1771d17fd6292dc882768e360b61920a4b8fce9392876249a2b0f3776485409eafa2b691aba1e5997396068a701b78863838715b9df", 0xf8}, {&(0x7f0000000700)="925565c2332fff746948b77468b2ccb2d3341b552c85b4aace56a4a83eb0a2c11710ce8891b72815d21561fbaaa514fd3b4ee6dd681e9abb2b491cae5b912be4a17099e016abbe097aa38e0d4e41cc2bed972769761a72b5f347b8797870cc66e6d263ce7ce02fb635a305e2d18e64efc6f237ebe543bffb78657f45ff18c503ddbbed6ebbcaca2030733a2cd6d1c35ac497c64ba15c04177cc26f067f497f77e8fbe05eb3e6dfd6c1e157304a00", 0xae}, {&(0x7f00000007c0)="9e42fbde90ec910b83595e8606ade1314684a3497640f9c3ee584380463089bffa89257a95499ef8e8e2815d2b4506f38de79a4fc1", 0x35}], 0x7, &(0x7f0000000880)=[@assoc={0x18, 0x117, 0x4, 0x81}, @assoc={0x18, 0x117, 0x4, 0x10000}], 0x30, 0x1}], 0x2, 0x20040044) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x4086072, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000940)={0xbf42d19}) 06:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x62, 0x7}, {0x40}], r5}, 0x18, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x209) 06:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:23 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x630c}], 0x0, 0x0, 0x0}) [ 313.806393] audit: type=1400 audit(1584944483.910:56): avc: denied { map_create } for pid=10352 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:21:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 313.948049] audit: type=1400 audit(1584944483.910:57): avc: denied { map_read map_write } for pid=10352 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 314.009306] binder: 10364:10368 unknown command 0 [ 314.055477] binder: 10364:10368 ioctl c0306201 20000580 returned -22 06:21:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x0, 0x8002}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000082"]]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:21:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x3cd91a2b14cf3ab3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x20}, 0xb) r3 = gettid() ptrace(0x10, r3) getpgid(r3) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/271, @ANYBLOB="3fbe2ef81521681281f21956bb379e30bb07dd483cdf88da52bb16ccc9a23801000000fd5b02ecab2c84c29914c9dac332ef20af0015c1c39281bc5d2e0a2062ab60d525148865f50f57ab82191ff0d6bb209cd65c4d141a23bd97b18672ada028f4986367f0ce1a2f72f35f07fa91916c13d5e6f8f6b1477db37f2527b782ccad07e4fb5f6c7f3f99ad016b424dc5aa4ae459750861fce3e7a38bac7c91e4929aab95b35d1ebf1361d4f00e872de52cd196"], 0x2}}, 0x44008000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000) bind(r5, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba00000008000b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:21:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff, 0xa663}, 0x40) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r4, @ANYBLOB="89d4bb3d2a0000000000005a", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r3, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) statx(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x2500, 0x7ff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r9]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, r7, r9, 0x101, 0x1da4}, 0x9, 0x44, 0x9, 0x3, 0xffffffffffffffff, 0x0, 0x9}) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r6, r9, 0x800) 06:21:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 314.301953] EXT4-fs (loop3): inodes count not valid: 536871552 vs 128 [ 314.336463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 2 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) lookup_dcookie(0x289, &(0x7f00000001c0)=""/145, 0x91) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000006110180000000000070000000000800095000000000000004c3f24761cc98fec1994c471b2c5273385b46bc5a124f63a"], &(0x7f0000001c40)='syzkaller\x00', 0x0, 0xfffffffffffffde2, &(0x7f0000001b40)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcd3}, 0x17) [ 314.862366] FAULT_INJECTION: forcing a failure. [ 314.862366] name failslab, interval 1, probability 0, space 0, times 1 [ 314.915450] CPU: 0 PID: 10439 Comm: syz-executor.2 Not tainted 4.19.112-syzkaller #0 [ 314.923387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.932754] Call Trace: [ 314.935451] dump_stack+0x188/0x20d [ 314.939177] should_fail.cold+0xa/0x1b [ 314.943083] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 314.948200] ? __lock_is_held+0xad/0x140 [ 314.952283] __should_failslab+0x115/0x180 [ 314.956530] should_failslab+0x5/0xf [ 314.960258] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 314.965031] cma_alloc_port+0x48/0x180 [ 314.968970] rdma_bind_addr+0x15ae/0x1e60 [ 314.973337] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 314.978118] rdma_listen+0x9b/0x880 [ 314.981820] ucma_listen+0x14d/0x1c0 [ 314.985643] ? ucma_notify+0x190/0x190 [ 314.989571] ? __might_fault+0x192/0x1d0 [ 314.993753] ? _copy_from_user+0xd2/0x140 [ 314.997940] ? ucma_notify+0x190/0x190 [ 315.001947] ucma_write+0x285/0x350 [ 315.005593] ? ucma_open+0x280/0x280 [ 315.009323] __vfs_write+0xf7/0x760 [ 315.012958] ? ucma_open+0x280/0x280 [ 315.016680] ? kernel_read+0x110/0x110 [ 315.020591] ? __inode_security_revalidate+0xd3/0x120 [ 315.025797] ? avc_policy_seqno+0x9/0x70 [ 315.029866] ? selinux_file_permission+0x87/0x520 [ 315.034725] ? security_file_permission+0x84/0x220 [ 315.039671] vfs_write+0x206/0x550 [ 315.043222] ksys_write+0x12b/0x2a0 [ 315.046869] ? __ia32_sys_read+0xb0/0xb0 [ 315.050942] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.055711] ? trace_hardirqs_off_caller+0x55/0x210 [ 315.060739] ? do_syscall_64+0x21/0x620 [ 315.064724] do_syscall_64+0xf9/0x620 [ 315.068572] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.073783] RIP: 0033:0x45c849 [ 315.076980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.095887] RSP: 002b:00007f14b65c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 315.103622] RAX: ffffffffffffffda RBX: 00007f14b65c76d4 RCX: 000000000045c849 [ 315.110896] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 315.118175] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.125457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 315.132743] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000000 06:21:26 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x3cd91a2b14cf3ab3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x20}, 0xb) r3 = gettid() ptrace(0x10, r3) getpgid(r3) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f2ccde6282ebb3b4a7bae7674aa979c26f67ec18827f9c800ca392db3b75146688a94859fa0a783e8110075babbb0000f638f3034e3669d99e1af7b15f0f83537def8fe8bb24adee5629369f922f5ca954ad69a1ee459e90f3f1ca88f4b0e8291527af3c468e8ba9071521ebaa8f346696a2caf731e9fb825e487afe8166ca65135235167e3ccdc7eaf9f1b70a95662af98265d89f08000000b9e081161b0c56a1fe5d2881bfe9eb3be5eb82abf2c182dc4c2e466fd0bdd32c61d9c411d13398a62c8f7cc4704d2b0de571b82c8f82a1cbf8b2ffbf44a6e2ccc24190e93a2cfdaacf0e62e15dfabcabf454fca957b255700fa0ac60b2df2d02e69973f1d86bb407f7aca400"/271, @ANYBLOB="3fbe2ef81521681281f21956bb379e30bb07dd483cdf88da52bb16ccc9a23801000000fd5b02ecab2c84c29914c9dac332ef20af0015c1c39281bc5d2e0a2062ab60d525148865f50f57ab82191ff0d6bb209cd65c4d141a23bd97b18672ada028f4986367f0ce1a2f72f35f07fa91916c13d5e6f8f6b1477db37f2527b782ccad07e4fb5f6c7f3f99ad016b424dc5aa4ae459750861fce3e7a38bac7c91e4929aab95b35d1ebf1361d4f00e872de52cd196"], 0x2}}, 0x44008000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000) bind(r5, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba00000008000b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:21:26 executing program 2 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e24, 0x4, @empty, 0x100}}, [0x6, 0x6, 0x89, 0x5, 0x1, 0x4, 0x1f, 0x6, 0x9a, 0x4, 0x6, 0x1, 0x4b6, 0x10001, 0x6]}, &(0x7f0000000140)=0x100) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 06:21:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:26 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000)=0x6, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000196701000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 06:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 316.197216] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x48010) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 06:21:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='lowerdir=./file:,nfs_export=on']) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x2500, 0x7ff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./bus\x00', 0x6, 0x2) setgroups(0x1, &(0x7f0000000000)=[r6]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, r4, r6, 0x101, 0x1da4}, 0x9, 0x44, 0x9, 0x3, 0xffffffffffffffff, 0x0, 0x9}) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r6, 0x1000) 06:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 316.311338] FAULT_INJECTION: forcing a failure. [ 316.311338] name failslab, interval 1, probability 0, space 0, times 0 [ 316.363435] CPU: 0 PID: 10467 Comm: syz-executor.2 Not tainted 4.19.112-syzkaller #0 [ 316.371976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.381352] Call Trace: [ 316.383960] dump_stack+0x188/0x20d [ 316.387606] should_fail.cold+0xa/0x1b [ 316.391515] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 316.396635] ? __lock_is_held+0xad/0x140 [ 316.400720] __should_failslab+0x115/0x180 [ 316.404978] should_failslab+0x5/0xf [ 316.408704] kmem_cache_alloc+0x29f/0x710 [ 316.412878] ? retint_kernel+0x2d/0x2d [ 316.416861] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 316.422054] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 316.422415] idr_get_free+0x55f/0xa34 [ 316.422446] idr_alloc_u32+0x1a2/0x320 [ 316.441009] ? __fprop_inc_percpu_max+0x210/0x210 [ 316.445873] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 316.450473] ? find_held_lock+0x2d/0x110 [ 316.454557] ? cma_pernet_idr+0x139/0x300 [ 316.458736] idr_alloc+0xc2/0x130 [ 316.462207] ? idr_alloc_u32+0x320/0x320 [ 316.466472] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 316.471821] cma_alloc_port+0xa6/0x180 [ 316.476460] rdma_bind_addr+0x15ae/0x1e60 [ 316.480648] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 316.485438] rdma_listen+0x9b/0x880 [ 316.489088] ucma_listen+0x14d/0x1c0 [ 316.492820] ? ucma_notify+0x190/0x190 [ 316.496720] ? __might_fault+0x192/0x1d0 [ 316.500796] ? _copy_from_user+0xd2/0x140 [ 316.504966] ? ucma_notify+0x190/0x190 [ 316.508869] ucma_write+0x285/0x350 [ 316.512512] ? ucma_open+0x280/0x280 [ 316.516240] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 316.518071] overlayfs: failed to resolve './file': -2 [ 316.521005] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 316.521027] __vfs_write+0xf7/0x760 [ 316.521042] ? ucma_open+0x280/0x280 [ 316.521056] ? kernel_read+0x110/0x110 [ 316.521078] ? security_file_permission+0x84/0x220 [ 316.547006] ? __sanitizer_cov_trace_pc+0x2e/0x50 [ 316.551957] ? security_file_permission+0x84/0x220 [ 316.556912] vfs_write+0x206/0x550 [ 316.560472] ksys_write+0x12b/0x2a0 06:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$setflags(r0, 0x2, 0x8089412cf3b20568) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8000, 0x46440) r5 = openat$cgroup_int(r4, &(0x7f00000002c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x100020000) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = dup(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3f, 0x181080) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000180)=""/247) [ 316.564129] ? __ia32_sys_read+0xb0/0xb0 [ 316.568215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 316.573168] ? trace_hardirqs_off_caller+0x55/0x210 [ 316.578212] ? do_syscall_64+0x21/0x620 [ 316.582211] do_syscall_64+0xf9/0x620 [ 316.586037] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.587614] audit: type=1400 audit(1584944486.570:58): avc: denied { setgid } for pid=10490 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 316.591238] RIP: 0033:0x45c849 [ 316.591253] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.591260] RSP: 002b:00007f14b65c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 316.591274] RAX: ffffffffffffffda RBX: 00007f14b65c76d4 RCX: 000000000045c849 [ 316.591281] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 316.591295] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.667246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 316.677251] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000001 06:21:29 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x3cd91a2b14cf3ab3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x20}, 0xb) r3 = gettid() ptrace(0x10, r3) getpgid(r3) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f2ccde6282ebb3b4a7bae7674aa979c26f67ec18827f9c800ca392db3b75146688a94859fa0a783e8110075babbb0000f638f3034e3669d99e1af7b15f0f83537def8fe8bb24adee5629369f922f5ca954ad69a1ee459e90f3f1ca88f4b0e8291527af3c468e8ba9071521ebaa8f346696a2caf731e9fb825e487afe8166ca65135235167e3ccdc7eaf9f1b70a95662af98265d89f08000000b9e081161b0c56a1fe5d2881bfe9eb3be5eb82abf2c182dc4c2e466fd0bdd32c61d9c411d13398a62c8f7cc4704d2b0de571b82c8f82a1cbf8b2ffbf44a6e2ccc24190e93a2cfdaacf0e62e15dfabcabf454fca957b255700fa0ac60b2df2d02e69973f1d86bb407f7aca400"/271, @ANYBLOB="3fbe2ef81521681281f21956bb379e30bb07dd483cdf88da52bb16ccc9a23801000000fd5b02ecab2c84c29914c9dac332ef20af0015c1c39281bc5d2e0a2062ab60d525148865f50f57ab82191ff0d6bb209cd65c4d141a23bd97b18672ada028f4986367f0ce1a2f72f35f07fa91916c13d5e6f8f6b1477db37f2527b782ccad07e4fb5f6c7f3f99ad016b424dc5aa4ae459750861fce3e7a38bac7c91e4929aab95b35d1ebf1361d4f00e872de52cd196"], 0x2}}, 0x44008000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000) bind(r5, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba00000008000b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:29 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x100000002, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000060000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c0000010000100000000001050000000000000034a402000100001007000000000000f6000000040c0908040c", 0x7d}], 0x1800000, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x5000000}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:21:29 executing program 2 (fault-call:4 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r3, &(0x7f0000000100)="dc47bc", 0x3, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4400c}, 0x400c065) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r4 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) [ 319.409922] audit: type=1400 audit(1584944489.500:59): avc: denied { map } for pid=10523 comm="syz-executor.3" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=18892 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 06:21:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) [ 319.482518] XFS (loop5): no log defined [ 319.489626] XFS (loop5): Internal error xfs_mountfs at line 870 of file fs/xfs/xfs_mount.c. Caller xfs_fs_fill_super+0xd0e/0x1530 06:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:29 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) fstat(r2, &(0x7f0000000000)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x8, 0x4) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 319.684396] CPU: 0 PID: 10526 Comm: syz-executor.5 Not tainted 4.19.112-syzkaller #0 [ 319.693732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.704318] Call Trace: [ 319.706958] dump_stack+0x188/0x20d [ 319.713921] xfs_error_report+0xb0/0xc0 [ 319.718086] ? xfs_fs_fill_super+0xd0e/0x1530 [ 319.722606] ? xfs_fs_fill_super+0xd0e/0x1530 [ 319.727122] xfs_mountfs+0x15f8/0x1bd0 [ 319.731030] ? xfs_default_resblks+0x60/0x60 [ 319.735546] ? init_timer_key+0x8d/0x360 [ 319.739628] ? work_on_cpu_safe+0x90/0x90 [ 319.743792] ? __lockdep_init_map+0x100/0x5a0 [ 319.748307] ? xfs_mru_cache_create+0x473/0x580 [ 319.752993] ? xfs_filestream_put_ag+0x40/0x40 [ 319.757598] xfs_fs_fill_super+0xd0e/0x1530 [ 319.761947] mount_bdev+0x305/0x3c0 [ 319.765593] ? xfs_test_remount_options+0x90/0x90 [ 319.770474] mount_fs+0xa3/0x30c [ 319.773840] vfs_kern_mount.part.0+0x68/0x400 [ 319.778366] do_mount+0x4f4/0x2a40 [ 319.781922] ? rcu_read_lock_sched_held+0x10a/0x130 [ 319.787035] ? copy_mount_string+0x40/0x40 [ 319.791268] ? __might_fault+0x192/0x1d0 [ 319.795336] ? _copy_from_user+0xd2/0x140 [ 319.799504] ? copy_mount_options+0x27a/0x390 [ 319.804016] ksys_mount+0xd7/0x150 [ 319.807583] __x64_sys_mount+0xba/0x150 [ 319.811560] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 319.816141] do_syscall_64+0xf9/0x620 [ 319.819940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.825128] RIP: 0033:0x45f29a [ 319.828312] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 319.847200] RSP: 002b:00007fad8ed5da68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 319.854899] RAX: ffffffffffffffda RBX: 00007fad8ed5e6d4 RCX: 000000000045f29a [ 319.862155] RDX: 00007fad8ed5dae0 RSI: 0000000020000000 RDI: 00007fad8ed5db00 [ 319.869430] RBP: 000000000076bf00 R08: 00007fad8ed5db40 R09: 00007fad8ed5dae0 [ 319.876701] R10: 0000000001800000 R11: 0000000000000206 R12: 00000000ffffffff 06:21:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) lookup_dcookie(0x0, &(0x7f0000001040)=""/4096, 0x1000) [ 319.883965] R13: 0000000000000be8 R14: 00000000004ce0c1 R15: 000000000076bf0c [ 320.112401] XFS (loop5): no log defined [ 320.124432] XFS (loop5): Internal error xfs_mountfs at line 870 of file fs/xfs/xfs_mount.c. Caller xfs_fs_fill_super+0xd0e/0x1530 [ 320.141964] CPU: 1 PID: 10526 Comm: syz-executor.5 Not tainted 4.19.112-syzkaller #0 [ 320.149899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.159274] Call Trace: [ 320.161917] dump_stack+0x188/0x20d [ 320.165575] xfs_error_report+0xb0/0xc0 [ 320.169657] ? xfs_fs_fill_super+0xd0e/0x1530 [ 320.174162] ? xfs_fs_fill_super+0xd0e/0x1530 [ 320.178651] xfs_mountfs+0x15f8/0x1bd0 [ 320.182528] ? xfs_default_resblks+0x60/0x60 [ 320.186936] ? init_timer_key+0x8d/0x360 [ 320.190994] ? work_on_cpu_safe+0x90/0x90 [ 320.195126] ? __lockdep_init_map+0x100/0x5a0 [ 320.199631] ? xfs_mru_cache_create+0x473/0x580 [ 320.204569] ? xfs_filestream_put_ag+0x40/0x40 [ 320.209141] xfs_fs_fill_super+0xd0e/0x1530 [ 320.213464] mount_bdev+0x305/0x3c0 [ 320.217076] ? xfs_test_remount_options+0x90/0x90 [ 320.221918] mount_fs+0xa3/0x30c [ 320.225276] vfs_kern_mount.part.0+0x68/0x400 [ 320.229760] do_mount+0x4f4/0x2a40 [ 320.233298] ? rcu_read_lock_sched_held+0x10a/0x130 [ 320.238340] ? copy_mount_string+0x40/0x40 [ 320.242563] ? __might_fault+0x192/0x1d0 [ 320.246665] ? _copy_from_user+0xd2/0x140 [ 320.250927] ? copy_mount_options+0x27a/0x390 [ 320.255533] ksys_mount+0xd7/0x150 [ 320.259077] __x64_sys_mount+0xba/0x150 [ 320.263110] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 320.267692] do_syscall_64+0xf9/0x620 [ 320.271486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.276663] RIP: 0033:0x45f29a [ 320.279842] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 320.298743] RSP: 002b:00007fad8ed5da68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 320.306449] RAX: ffffffffffffffda RBX: 00007fad8ed5e6d4 RCX: 000000000045f29a [ 320.313715] RDX: 00007fad8ed5dae0 RSI: 0000000020000000 RDI: 00007fad8ed5db00 [ 320.321064] RBP: 000000000076bf00 R08: 00007fad8ed5db40 R09: 00007fad8ed5dae0 [ 320.328333] R10: 0000000001800000 R11: 0000000000000206 R12: 00000000ffffffff [ 320.336137] R13: 0000000000000be8 R14: 00000000004ce0c1 R15: 000000000076bf0c 06:21:30 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x3cd91a2b14cf3ab3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x20}, 0xb) r3 = gettid() ptrace(0x10, r3) getpgid(r3) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f2ccde6282ebb3b4a7bae7674aa979c26f67ec18827f9c800ca392db3b75146688a94859fa0a783e8110075babbb0000f638f3034e3669d99e1af7b15f0f83537def8fe8bb24adee5629369f922f5ca954ad69a1ee459e90f3f1ca88f4b0e8291527af3c468e8ba9071521ebaa8f346696a2caf731e9fb825e487afe8166ca65135235167e3ccdc7eaf9f1b70a95662af98265d89f08000000b9e081161b0c56a1fe5d2881bfe9eb3be5eb82abf2c182dc4c2e466fd0bdd32c61d9c411d13398a62c8f7cc4704d2b0de571b82c8f82a1cbf8b2ffbf44a6e2ccc24190e93a2cfdaacf0e62e15dfabcabf454fca957b255700fa0ac60b2df2d02e69973f1d86bb407f7aca400"/271, @ANYBLOB="3fbe2ef81521681281f21956bb379e30bb07dd483cdf88da52bb16ccc9a23801000000fd5b02ecab2c84c29914c9dac332ef20af0015c1c39281bc5d2e0a2062ab60d525148865f50f57ab82191ff0d6bb209cd65c4d141a23bd97b18672ada028f4986367f0ce1a2f72f35f07fa91916c13d5e6f8f6b1477db37f2527b782ccad07e4fb5f6c7f3f99ad016b424dc5aa4ae459750861fce3e7a38bac7c91e4929aab95b35d1ebf1361d4f00e872de52cd196"], 0x2}}, 0x44008000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000) bind(r5, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba00000008000b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0x2, 0x4a23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000007c0)}}], 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:chfn_exec_t:s0\x00', 0x21) 06:21:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x800, 0x6, {"2cb0ba41e0e91ce9b681c408d56b8ae4"}, 0x4, 0x8000, 0x8}}}, 0x90) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:30 executing program 1 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 321.015523] FAULT_INJECTION: forcing a failure. [ 321.015523] name failslab, interval 1, probability 0, space 0, times 0 [ 321.077782] CPU: 1 PID: 10646 Comm: syz-executor.1 Not tainted 4.19.112-syzkaller #0 [ 321.085821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.095189] Call Trace: [ 321.097808] dump_stack+0x188/0x20d [ 321.101463] should_fail.cold+0xa/0x1b [ 321.105373] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 321.110493] ? __lock_is_held+0xad/0x140 [ 321.114592] __should_failslab+0x115/0x180 [ 321.118849] should_failslab+0x5/0xf [ 321.122577] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 321.127274] cma_alloc_port+0x48/0x180 [ 321.131186] rdma_bind_addr+0x15ae/0x1e60 [ 321.135476] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 321.140250] ? retint_kernel+0x2d/0x2d [ 321.144165] rdma_listen+0x9b/0x880 [ 321.147820] ucma_listen+0x14d/0x1c0 [ 321.151556] ? ucma_notify+0x190/0x190 [ 321.155818] ? __might_fault+0x192/0x1d0 [ 321.159909] ? _copy_from_user+0xd2/0x140 [ 321.164072] ? ucma_notify+0x190/0x190 [ 321.167984] ucma_write+0x285/0x350 [ 321.171644] ? ucma_open+0x280/0x280 [ 321.175372] ? __fget+0x319/0x510 [ 321.178846] __vfs_write+0xf7/0x760 [ 321.182493] ? ucma_open+0x280/0x280 [ 321.186237] ? kernel_read+0x110/0x110 [ 321.190167] ? __inode_security_revalidate+0xd3/0x120 [ 321.199368] ? avc_policy_seqno+0x9/0x70 [ 321.203454] ? selinux_file_permission+0x87/0x520 [ 321.208316] ? security_file_permission+0x84/0x220 [ 321.213279] vfs_write+0x206/0x550 [ 321.216949] ksys_write+0x12b/0x2a0 [ 321.220598] ? __ia32_sys_read+0xb0/0xb0 [ 321.224697] do_syscall_64+0xf9/0x620 [ 321.228521] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.233718] RIP: 0033:0x45c849 [ 321.236960] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.255890] RSP: 002b:00007f7a17809c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.263613] RAX: ffffffffffffffda RBX: 00007f7a1780a6d4 RCX: 000000000045c849 [ 321.270901] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 321.278182] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.285462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 321.292754] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000000 06:21:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:32 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x141142, 0x48) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0xc0800, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r4, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r4, 0x10, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x200000d4}, 0x1) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000001580)=ANY=[@ANYBLOB="020fff63bdb97e8c39514a9fc457f0802bc8367e023cbcbc5b27ea6235fce10e5dec19b7a22e1e1ac447683f4f259b5c442485c7a68bf908ef03bb6e9fc909e1a519e0bb821be81391d806426cd6"], 0x4e) sendfile(r5, r1, 0x0, 0xa198) 06:21:32 executing program 1 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='pagemap\x00') lseek(r0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x2, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) kcmp(r1, r2, 0x2, r0, r3) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='geneve0\x00', r5}, 0x30) [ 322.678643] hfsplus: unable to parse mount options [ 322.692196] FAULT_INJECTION: forcing a failure. [ 322.692196] name failslab, interval 1, probability 0, space 0, times 0 [ 322.732262] CPU: 1 PID: 10664 Comm: syz-executor.1 Not tainted 4.19.112-syzkaller #0 [ 322.740308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.749773] Call Trace: [ 322.752391] dump_stack+0x188/0x20d [ 322.756043] should_fail.cold+0xa/0x1b [ 322.760047] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 322.765804] ? __should_failslab+0xe/0x180 [ 322.770085] __should_failslab+0x115/0x180 [ 322.774518] should_failslab+0x5/0xf [ 322.778853] kmem_cache_alloc+0x29f/0x710 [ 322.783012] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 322.788852] idr_get_free+0x55f/0xa34 [ 322.792658] idr_alloc_u32+0x1a2/0x320 [ 322.796545] ? __fprop_inc_percpu_max+0x210/0x210 [ 322.801407] ? should_fail+0x142/0x7bc [ 322.805590] ? find_held_lock+0x2d/0x110 [ 322.809656] ? cma_pernet_idr+0x139/0x300 [ 322.813923] idr_alloc+0xc2/0x130 [ 322.817393] ? idr_alloc_u32+0x320/0x320 [ 322.821447] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 322.826631] cma_alloc_port+0xa6/0x180 [ 322.830526] rdma_bind_addr+0x15ae/0x1e60 [ 322.835351] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 322.841526] ? retint_kernel+0x2d/0x2d [ 322.845860] rdma_listen+0x9b/0x880 [ 322.849706] ucma_listen+0x14d/0x1c0 [ 322.853537] ? ucma_notify+0x190/0x190 [ 322.858089] ? check_memory_region+0x26/0x180 [ 322.862724] ? _copy_from_user+0xd2/0x140 [ 322.866972] ? ucma_notify+0x190/0x190 [ 322.871034] ucma_write+0x285/0x350 [ 322.874797] ? ucma_open+0x280/0x280 [ 322.878517] ? __fget+0x319/0x510 [ 322.882068] __vfs_write+0xf7/0x760 [ 322.885709] ? ucma_open+0x280/0x280 [ 322.889426] ? kernel_read+0x110/0x110 [ 322.893340] ? __inode_security_revalidate+0xd3/0x120 [ 322.898522] ? avc_policy_seqno+0x9/0x70 [ 322.902576] ? selinux_file_permission+0x87/0x520 [ 322.907430] ? security_file_permission+0x84/0x220 [ 322.912383] vfs_write+0x206/0x550 [ 322.915929] ksys_write+0x12b/0x2a0 [ 322.919578] ? __ia32_sys_read+0xb0/0xb0 [ 322.923659] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 322.928428] ? trace_hardirqs_off_caller+0x55/0x210 [ 322.933476] ? do_syscall_64+0x21/0x620 [ 322.937478] do_syscall_64+0xf9/0x620 [ 322.941302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.946486] RIP: 0033:0x45c849 [ 322.949690] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.969132] RSP: 002b:00007f7a17809c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 06:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) [ 322.976839] RAX: ffffffffffffffda RBX: 00007f7a1780a6d4 RCX: 000000000045c849 [ 322.984116] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 322.992084] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.999368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 323.006718] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000001 [ 323.059228] hfsplus: unable to parse mount options 06:21:33 executing program 1 (fault-call:4 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x7) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 323.314608] FAULT_INJECTION: forcing a failure. [ 323.314608] name failslab, interval 1, probability 0, space 0, times 0 [ 323.371503] CPU: 0 PID: 10704 Comm: syz-executor.1 Not tainted 4.19.112-syzkaller #0 [ 323.391776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.402218] Call Trace: [ 323.404833] dump_stack+0x188/0x20d [ 323.408491] should_fail.cold+0xa/0x1b [ 323.412435] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 323.417594] ? __lock_is_held+0xad/0x140 [ 323.421695] __should_failslab+0x115/0x180 [ 323.425949] should_failslab+0x5/0xf [ 323.429687] kmem_cache_alloc+0x29f/0x710 [ 323.434903] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 323.440459] ? radix_tree_node_alloc.constprop.0+0x1b7/0x330 [ 323.446293] idr_get_free+0x55f/0xa34 [ 323.450047] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 323.457984] idr_alloc_u32+0x1a2/0x320 [ 323.458002] ? __fprop_inc_percpu_max+0x210/0x210 [ 323.458015] ? should_fail+0x142/0x7bc [ 323.458033] ? find_held_lock+0x2d/0x110 [ 323.458045] ? cma_pernet_idr+0x139/0x300 [ 323.458066] idr_alloc+0xc2/0x130 [ 323.462194] FAT-fs (loop5): Filesystem has been set read-only [ 323.466926] ? idr_alloc_u32+0x320/0x320 [ 323.466943] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 323.466961] cma_alloc_port+0xa6/0x180 [ 323.466977] rdma_bind_addr+0x15ae/0x1e60 [ 323.466993] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 323.467015] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 323.475795] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 323.479456] ? __mutex_unlock_slowpath+0xea/0x670 [ 323.479468] ? retint_kernel+0x2d/0x2d [ 323.479486] ? wait_for_completion+0x3c0/0x3c0 [ 323.479505] rdma_listen+0x9b/0x880 [ 323.542210] ucma_listen+0x14d/0x1c0 [ 323.546060] ? ucma_notify+0x190/0x190 [ 323.555428] ? __might_fault+0x192/0x1d0 [ 323.562272] ? _copy_from_user+0xd2/0x140 [ 323.568980] ? ucma_notify+0x190/0x190 [ 323.575768] ucma_write+0x285/0x350 [ 323.580537] ? ucma_open+0x280/0x280 [ 323.584349] ? __fget+0x319/0x510 [ 323.587810] __vfs_write+0xf7/0x760 [ 323.591977] ? ucma_open+0x280/0x280 [ 323.596763] ? kernel_read+0x110/0x110 [ 323.600740] ? __inode_security_revalidate+0xd3/0x120 [ 323.605931] ? avc_policy_seqno+0x9/0x70 [ 323.609984] ? selinux_file_permission+0x87/0x520 [ 323.614845] ? security_file_permission+0x84/0x220 [ 323.619771] vfs_write+0x206/0x550 [ 323.623305] ksys_write+0x12b/0x2a0 [ 323.626952] ? __ia32_sys_read+0xb0/0xb0 [ 323.631117] ? __ia32_sys_clock_settime+0x260/0x260 [ 323.636138] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 323.640883] ? trace_hardirqs_off_caller+0x55/0x210 [ 323.645905] ? do_syscall_64+0x21/0x620 [ 323.650013] do_syscall_64+0xf9/0x620 [ 323.654352] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.659612] RIP: 0033:0x45c849 [ 323.662802] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.681690] RSP: 002b:00007f7a17809c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 323.689408] RAX: ffffffffffffffda RBX: 00007f7a1780a6d4 RCX: 000000000045c849 [ 323.696665] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 323.703920] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 323.711171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 06:21:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 323.718539] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000002 06:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 1 (fault-call:4 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x2, 'ip6gretap0\x00', {0x1}, 0x32}) r3 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000100)='wg2\x00', 0x4) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x2, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x102, 0x0, 0x400300, 0x6e6bb3, 0x0, {0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xffff0000, @ipv4={[], [], @remote}, 0x3}}]}, 0xa0}}, 0x0) 06:21:34 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r3, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 06:21:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000640)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, r3}, 0xc) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="191822a8d5400000000a140051b2003a84910400000000000000000000080000fa020000000800010001000000080003010000000008001500030000000800030001000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000884}, 0x40000) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x2}}, 0x18) 06:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 324.259516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 324.325339] IPv4: Oversized IP packet from 127.0.0.1 [ 324.331041] IPv4: Oversized IP packet from 127.0.0.1 06:21:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000640)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, r3}, 0xc) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="191822a8d5400000000a140051b2003a84910400000000000000000000080000fa020000000800010001000000080003010000000008001500030000000800030001000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000884}, 0x40000) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x2}}, 0x18) 06:21:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x0, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) tgkill(0xffffffffffffffff, 0x0, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c146, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000008fd800000000000000000000070000000800000000000000000000000000000006000000000000003800000000000000000000000000000000000000000045720230000000000000000000000000000001000000000000000000000001000000010000000000000000000000000000000000000000000000010800000000000000000000000000000700000000000000070000000000000003000000000000000000000000000000000000000000000000080000000000000000000000000000883b0000000000000700000000000000a06263350000000000000000000000000000000000000000822900000000000000000000000000000200000000000000ff7f0000000000000000000001000000000000000000000000000000000000008100000000000000000000000000000002000000000000009407000000000000420100000000000000000000000000000000000000000000400100000000000000000000000000000000000001000000039fffffffffffff0800000000000000000000000000000000000000000000000408000000000000000000000000000007000000000000000008000000000000960f00000000000000000000000000000000000000000000850200"/480]) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000001070102000000000000000000000000007f010073067a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xd1, 0x0, 0x40, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x5, 0x0, 0x0, 0x6, 0x4cb, 0x0, 0x10000000000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r7, &(0x7f0000000140)='net/netstat\x00') dup(0xffffffffffffffff) 06:21:34 executing program 2: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r2, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004020}, 0x4810) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000340), &(0x7f0000000380)=""/29, &(0x7f00000003c0)="5869c98f79288daafe62472f6bbfe1787fc7e6cf3a7f6c71940fc3db52208e0e94f99be841bc23fdd312a23f31325dac6042364d85911218e9215bfafbe4", &(0x7f0000000400)="51bacd661c002358a46b933c39ea78360e633b289d37ac4334ea9f98370202e9a198b09711b3dcaab5ea2223e6c31ae4afa9f255d3098342620255d5d48856a62976d41ccd6df62a70d95e8753aab4005e71248e0037e0d8ca5cf2bf4c6ae29612c7a667fb3b91b28825e93959fe9f71d8", 0x4, 0xffffffffffffffff, 0x4}, 0x38) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000240)={0x0, @phonet={0x23, 0x6, 0x2, 0xf1}, @vsock={0x28, 0x0, 0x2710, @local}, @vsock={0x28, 0x0, 0x0, @hyper}, 0x6, 0x0, 0x0, 0x0, 0xfffc, &(0x7f0000000200)='batadv_slave_1\x00', 0xcb7, 0x1000}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r6 = getpid() tkill(r6, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000002c0)) tkill(r6, 0x35) 06:21:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x0, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000640)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, r3}, 0xc) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="191822a8d5400000000a140051b2003a84910400000000000000000000080000fa020000000800010001000000080003010000000008001500030000000800030001000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000884}, 0x40000) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x2}}, 0x18) 06:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1dce}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r5, 0x4767}}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x0, 0x0, @empty, @dev, [], "66cce41153164ac8"}}}}}}}, 0x0) 06:21:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @loopback}, {0x1, @multicast}, 0x52, {0x2, 0x4e24, @broadcast}, 'veth0_macvtap\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32], 0x2}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80080, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) splice(r4, 0x0, r1, 0x0, 0x100000000, 0x4) 06:21:35 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r2) semget$private(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000140)) sendmmsg$unix(r4, &(0x7f00000028c0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000240)="340da08760909e5e9a4b04386330f5cf0cdc5ede8a187d61ef9b801a3a65444bfe017e1cb016925c0d1ea5656c8369716eb7acb3552888226deb8aafbe6515462d2d6b74124238486500ba01c464ba5ff571723401fb4f5b6687cf4bb5d58839300293411e04484320714bf93d14582969b0bee995143b6d3426b223be927b1eef864d7ca9984edee97fd058b8e8c92eebd3b7e7b6eee717525fad1ae444a1209e326ba0a797dbaa6b34426e74ce5d158d28f3", 0xb3}, {&(0x7f0000000300)="2eb6e6798c6074287349b424594ff8c7d59dc73c19748efc9886dcedfa6fd8e57173cefedb93b91e3604975fd249831bef0ca94a6448b762e66736c29071d36c1db58a4cc49da39d990a88d0ce5a1fa8d6d1be64a9f2c532ed3bc130e52d816f7b92e98cc4c1f483411b4a848142dbd489b8539415080eb2450490c4f998fe5261af7e075cf19568b53904d3751fd2f230f75ea70971746b8233018622e94d9146f704ea5eae24bc3377ce0603e6cb1128dab33f140f5366b55d161faa6414762735e9818d0ca136df2dcd7cfa0266c4ef25d383378f1599ab30a120cf712b26d57f7590", 0xe4}, {&(0x7f0000000640)="5b937653a656e7eb66f36f964edf4dd83d1a9defbbd639b4dcecc81b0e3d42c440cb7b909492d94f40eb2b5f2c361f191cac7d3b3b3c80b505320691ebfa7cd7a8fa5f45259dbbd0b6e5f69b8b805006273abeb3774238f268416416f461c40aeb515c38f6df48aeae0c4e7df6e4c7cf911bf0ded1b950fc09b9df743696fe9e521d99f10c73ef0e8e8d9061e2a1722fd9ee46756a86aedf0a8665eaeb0d3dc14160f53604e6d440139b11a7269ba623c6db22601015a96df377e70d9248662ce51fb741a10d827aebefe0430822c2df198b40542de48dff48721875345a4f7497b2b35f953b5b7aa7d335538fe6f9", 0xef}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="c1c5527037c86084cfdf7835bf43fdcbb7a49440d70906eff15c602e044540519bfbcaad02ac9eadbdebc93b1a3b1fb4eff33d7ad604241554b3ba42e60fc4281da50f0ce27a731d7f270124ea950719fba7a7131e216ee98b4f8108812e4d6ca58baa977fdd4c66ec1c18e86f174d9312a7176232a1666990f2e71ba7423c76837f4f1739ae56adc2852650de5be9f120634b7f2481e998571a7f26fe002f280ee96c93e9502fac918c87167c7bb6237ebfbbd85524419b2a6717742a603b909f723c80159a981d1c2918ec6df1af9a7540b1a3be8ac71c1ad48cd5ac757fa326649362ae55a411144a57d3e51b705c19", 0xf1}, {&(0x7f0000001d80)="a54f206815424efc295f19935412978f5da5378f983b357b32f9f67086ba5fb26643aa8dfdbd493b74d3a4edaa626c5d8f43ba2d34518c68897874811135410bb9a526a07f2fc99438810bdb50deaa2de4f1ba342af8d2393a4d3b987348f169e585c19d7b97854dfce6f4f888d207eebad9ff5ecfb138c014b930d17be2bddf08e4bb2c995ca00bf2096f2a9701e26ed7eaae5c8b9fffcc19d0bdfca318b7885ae4300f6fc48c5332ec1d87faccda025ac97207dcdd1b6695741d64172170f18ce5c610e17514eb4aa794b2a9a856d30e8131eb631a0df66b226744cad550e81a6bcc9489d952b57ad20612172a4240e0594e072d77bed3ef", 0xf9}, {&(0x7f0000001e80)="49926136c84617f2b535339aa27189ffb0967542457312fcde21484c0301cc441aee46375416118dd8225052dda433f1447231f85c7e39b919edf264709202115268c3ec0be31be6a3730d3a392f6602e691273d32bdd6c1f7349f76630d852a984043e62e2ce588749bdd9ef3383ffc5dc6b92831460a917df4cc4591f9b1ab9d1c13def8c0c8f1bb2fdf3d05540acccc4690c08ca79278176298ba4712bd5e1ed47cb973fbff021046e1e6dbddf8dba2b3259903cd01b03770e877e93a05182fa2dff823c9b2fe565de69c95e3e0c2f0c1b8f0cfd94cb22cfa5d8402", 0xdd}, {&(0x7f00000004c0)="5ac00a897474ebc1dd4a35b439a799eac31aed899671198e1ab029311064c3267562aa67c2caf2a521ac9dbcd31e144fc6b5254a87f7f2a97e3d4bb016599508bf6c6ecb66860f3d64f69573ad3e926cb6576e5cd2ed332db7f10ebd448c3fa931f516ef82249a548ea5c29ed9f0362975e6cb7241b0f52f31fb46f255aa8b7fc2558acc8d5325ec034530c9d57da1da3d30cfa18b66bb7ec3aa161098e9a8c5b6bd791f6bdc", 0xa6}], 0x8, &(0x7f0000002100)=[@rights={{0x24, 0x1, 0x1, [r3, r5, r1, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r4, 0xffffffffffffffff]}}], 0x78, 0x2000}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000002200)="3f87be57b9bbe95a7501c192585b0f4cfa8639506ed5f0b5eaaa39797630a2b3a6d6b1cd97ae179bf297e715d09133", 0x2f}, {&(0x7f0000002240)="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", 0xfd}, {&(0x7f0000002340)="3fb58cb3ee197bc5dc3b2724025ac88e84cbf0b71d690c3a7e893ba809cc4d5dbfee8be24b44e8728c1139bae01c2216225437fd75b4d454ff66d3a01a14e82f4f7fe37034c57a65d7ddf3a189de874163fa16a4c2b297887790b92f74664f8a9bd9614faf1c8ec54946e3101d2188ff56d8e7e556", 0x75}], 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x5d, 0x81}, {&(0x7f0000002500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002580), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002640)="2dc69f5d2a38e26cdf683b49ea0519335d5095a07af9c5bf03a60860ef05ddb6d213004632b44edc88a23b00a224fc0a938a0ace9b4e48707b94f0e24f1c1e2a6fd61c495da3368f6b2779ed49ed5062a05d125f69e9f5347187ab4095381b0ebe91a8a332927f996eef9b3fb52f34209c4122dea2cc19c0b6ab5bbcc43b6cbbcc00303dba5a0ea5d28064c559f0f3bf5caae0e7d1f663056af93c5730659ac1d4066595bed7798bc70fd28638cca4f7a528b8570e7a929d811c121759a4ea0ca6f8", 0xc2}, {&(0x7f0000002740)="7bd3343c7d7cdb04d3939e2a1e7ba5e3cd71eedc2ea7229a76a80a8514b0bec4b7ee7999135cffa5d436ee978159acc2f992071bfcc6122e20d54a5091315527eea4159027a7b0423d5a6abaaeac4e081050526273565d1ff8c2cc910199ce2a48da0aa32be0a9a684013fd938fa1432e2f8eddecc2e500e212f6698f3251a35319fa7a5f872f4556a3e70e80caa2fa7ed9bbf70ec8e979faeec108fd1609039e33258", 0xa3}], 0x2, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4000}], 0x4, 0x44) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x420) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1ff, 0xff}, 0x8000000200000f1e, 0x7, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000400), 0x0) 06:21:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xce1d}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x2}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x880, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000480)=""/124) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="a400000029f6000000000000109ab8d9ac0000009388275c3a93fc9b40be52e8653c78a7ef14a75c19da1777bec8d26df21fbceadb65fa9251fe02ff359d4732708a6d870118cad6", @ANYRES32=0x0, @ANYBLOB="00ccad5100fffffb000000000000007a434a5148989515becc43d5a0dafa12bf0fd188486f23b819cc87f2901c4c527cf36cadb64fe6981328876dcc661cb2cfeae970c2ea04522088c9a4fea2cbf1ab4891000000000000000000"], 0x24}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x0, 0x108, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) sync_file_range(r0, 0x5, 0x8, 0x7) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev}}}}}}}, 0x0) [ 325.212507] xt_CT: No such helper "snmp_trap" 06:21:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="55ef5663d13eda37800216a732bb4b7f645f42fd07d06ee10a2c9e57a7c8c917db8d4210c59763b067f15c4c4c941b3f3a7971cad93432af6385818f02a106e6fde433659f5077a156a624235fd569d1f31543e0d5d8e1dbe01c6e4830d5ec52bebfc497306098fb737ce061001c34685a1c090864deab0619b388f7c22184583619f3d51f1c1bb1a0aafaf9d41556429cd7"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r5, 0xc7, "111e70bad86e1ff1de570ee618e2e5229c21b2ea2d5e325e3663e3222635e5091008402f9602db5267b347ec9d8f816ffaef360b984303dfb8d452cb7716b8ebd01cb0ea674dfa8f16cc161bb2feb3897be205efe8c2d954b5070ec36e7a66bf9087486f45d152281aa983e554ea00e6ea6acefcebf9d3a9f6614448f04e78b5ad4b4d0325db34d520913f3b55f9f0048a6f76ef81b5d9d1a61c6b6fa1213299b539a04fb82d887d8a377d032a4267b0f376deb2d8eb8cb1960647df34dc6f1c4d0f7c92d4ffd0"}, &(0x7f0000000100)=0xcf) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r6, 0x9, 0x20, 0x7, 0x7}, &(0x7f00000002c0)=0x18) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x401) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev}}}}}}}, 0x0) 06:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r5, 0x4767}}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x2}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x880, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000480)=""/124) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="a400000029f6000000000000109ab8d9ac0000009388275c3a93fc9b40be52e8653c78a7ef14a75c19da1777bec8d26df21fbceadb65fa9251fe02ff359d4732708a6d870118cad6", @ANYRES32=0x0, @ANYBLOB="00ccad5100fffffb000000000000007a434a5148989515becc43d5a0dafa12bf0fd188486f23b819cc87f2901c4c527cf36cadb64fe6981328876dcc661cb2cfeae970c2ea04522088c9a4fea2cbf1ab4891000000000000000000"], 0x24}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x0, 0x108, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) sync_file_range(r0, 0x5, 0x8, 0x7) 06:21:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r2) semget$private(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000140)) sendmmsg$unix(r4, &(0x7f00000028c0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000240)="340da08760909e5e9a4b04386330f5cf0cdc5ede8a187d61ef9b801a3a65444bfe017e1cb016925c0d1ea5656c8369716eb7acb3552888226deb8aafbe6515462d2d6b74124238486500ba01c464ba5ff571723401fb4f5b6687cf4bb5d58839300293411e04484320714bf93d14582969b0bee995143b6d3426b223be927b1eef864d7ca9984edee97fd058b8e8c92eebd3b7e7b6eee717525fad1ae444a1209e326ba0a797dbaa6b34426e74ce5d158d28f3", 0xb3}, {&(0x7f0000000300)="2eb6e6798c6074287349b424594ff8c7d59dc73c19748efc9886dcedfa6fd8e57173cefedb93b91e3604975fd249831bef0ca94a6448b762e66736c29071d36c1db58a4cc49da39d990a88d0ce5a1fa8d6d1be64a9f2c532ed3bc130e52d816f7b92e98cc4c1f483411b4a848142dbd489b8539415080eb2450490c4f998fe5261af7e075cf19568b53904d3751fd2f230f75ea70971746b8233018622e94d9146f704ea5eae24bc3377ce0603e6cb1128dab33f140f5366b55d161faa6414762735e9818d0ca136df2dcd7cfa0266c4ef25d383378f1599ab30a120cf712b26d57f7590", 0xe4}, {&(0x7f0000000640)="5b937653a656e7eb66f36f964edf4dd83d1a9defbbd639b4dcecc81b0e3d42c440cb7b909492d94f40eb2b5f2c361f191cac7d3b3b3c80b505320691ebfa7cd7a8fa5f45259dbbd0b6e5f69b8b805006273abeb3774238f268416416f461c40aeb515c38f6df48aeae0c4e7df6e4c7cf911bf0ded1b950fc09b9df743696fe9e521d99f10c73ef0e8e8d9061e2a1722fd9ee46756a86aedf0a8665eaeb0d3dc14160f53604e6d440139b11a7269ba623c6db22601015a96df377e70d9248662ce51fb741a10d827aebefe0430822c2df198b40542de48dff48721875345a4f7497b2b35f953b5b7aa7d335538fe6f9", 0xef}, {&(0x7f0000000c80)="4ee479304f2aeee75c115d32f5f42adfd95e0c95e1b4646e3a802f92d85fa9bb88e7c5db58e23bc15af76599952261774b9f82fdf53dfc1f0d3966087a571d6a342c4e7d28ed8bae1f51124ff4b2953b9c0388b7e51904e41c866144b365a1d7e633fd0d53a9b8ce385548a56495a747d8f01e17e9d0cd13ad995962d5926700de842cef112cdc64f3c7095659f043dbd0153721b218d2a6801b8daa25fa36d8f987ec7b4bd57f025c8f3d755b9165dd86a647b409c9cf162faf4e34c49fa7a996b8c675ba415dc9255e6bc43f44bcd063f32e6b355143c5354cb7850e981921e0e827cf8ff2f57dd96d08ca17452035d5c5d66fc0628801c6ac8a3c6901ba9b4277582e3aaddc57513cb0807c614645ac215a9902425be645031acfa761775ee05f80f6e372fa5c7325dfdeb69593218a8eeaaca6690b1574990c74ecfcd8be8d6a49e7126c6432098ec673aab1364a37b02651e3eddcb082a288a1648e5ec5dcbdd2fae30cef8459ad9a5c330ff8172a8c8ae5f8b99d28648735957da2b0443694c757ccc5bc962fbcd69c26165ee3917317053f521807c41ffe2970759dc0160b51b8d7b74bd9376c150a82cef5961e1f24a74c02ba759de70f8e7b82cb2391fde880a6720b342d2410133eaff104e18d970f24684dab461b433394d15facae35ad7f673e0a22396ce3b52460b6b213ec5b16dd1d7f85dfbb0f7af9f03467aa404b844ecae8edebb2b9c8fdaa62afd1465e2c6e4e49eefe78d856a4423d69a5bd370306f6b942f3d84b81fb8d802f9f826d0370ce62db9f7b48a1bdd020d475b77378abefdc238ba9f45be984ae8b1e23a6a562b93f9a859974c003b559842fb1e0767cd2d439c2e0d57e958f6d3723e852b4ae487b2a04883f73bcdcca80fff068e2c7347bf71fc921cab8de19fbe4b992bc95c9e5c9cf96c451f34380920fdff13ff3ca013758d66ef3db05b039c49fc337d2db9b675f99b0c86f23a5dbca1c2c785104d0f3cbe58d742323caa414b014d1507486b8cd8786e6a6a5afd0880e7da93b00cd407350729c23d7ac30c2e6575f9739e48b3ec71608af5b39b03a0068a7eb5d1fdb141c316a0b5fceba0df1f5554d1ee1189c3ae77d68a554f86798bc186dcb176e4d693c179a6012a05cd4286c554abbee8faa5e5a1a15af6117c652fcf5654c3b48a8465fe6dd05f6994c2733da33f0a3cf16e55d5da320f0037651e0523e1090d6351af02249fa06a6894be3b8d7b8193cddaf7de00dee4d97a4df3627a8a4ee4fe467f60850fd540eea9c0e4cd24af0902c3e0ec6909da7662da0a428fafbef5895096e022a8eb7433631d52cd07b83dae178d38139cb8cf69799a743c160f514faf6e4d7673bd06854012532ee2c357a007a0b16d3680038db08e0970c0ab574a423acfc04884044a014bcfb5407915f7279e212c098c33b139f2e16e2131cf753d199d6a4f257cf5ea7b4aaa6d3bcc324aaacedd78260b8f5729bc858520f3cad4e252d5aa93686ffa7e080bb775d8a909dd0e9fa0dc1d50a5490aa606df45b726082bad0c7c24d73dd301a75ea2bf75723404f1b45af37e5d076fec321db5688dee308bf53f23761a3c02e9b2c0f09ae8cbe335fb2a0c3dd8c52d9711aacf1885eab0a603c8dd005a84f058984446a978524c62924730c826248fd29f6d59985882793751cbcca0dd2035d67948088cc560d235cafbd6924acada700093d63b0600d63ee70ef75494b47efbeeb657e536db2c0a2e83ac0d036c85aade64cff9ccb33e930cf4cb9cb979ea97cd6da4b39f516f07c97982035df0787fd8b6068ce6554e7c2fa5c62ff4b710ab24a72b5a81c41bc7c80bc73fcd6f9b97b9a9ea15098cdd0b77b9611ccc7c2104e111f97c393f4cbdd2a324404a8e3e14efbebadfc2dc0a8962acfa82c69ecca8febabbb727b0fddf38002c2b61ac98d3950ff4828c22f9f1ed652a12c3b1d94e0dbbd163d0646885cb8bb8bf47a118b460a797945c6271e46ff0f75ec49e29c9560a9574fe278c0b9c1535422019db451c5ccedb0f66c02cb1fbebf33b53c7ceeccc5ec7fe2e5cbb3661f331cee25416ef86ab6a2bd78561e625546b4086484601a451a132d401a513c0893547f73f094ad3b49e5497502bef6f7245ddf839ba49d77783daa92c387d7357a5a6fc098a56b2e6f55a7f8417f34dace520a0cd702806542e0a1e68eb34ff0f3fba68f336aa75e6dac8cf4a9f74ce910742208e8e5b0159f1c5bafa138b8b47219ad5ecf1b0386c4ba6f90f9541e6ed258c1a437e9df5a5d27de3f81405966e3485b80cfddabe3ff8d0b51b4cf4b50606a6bc47061f61423f2d5af06227e8e4813c80376e6f0186b646234a132923fba32d5fbcc03a3940a1616af212c08d519c97cf3420989bb1cb7d29d49887c0fc732521c129f7dbc2410f14688477b57a490a9b4ff9dca224eca63eaa41ea69d81d6dc1cc16e7e01194360f1d809be2532d306e2d69f0d0bce78bf38a157df0c0d3ba484fd74d817d3ce09109e2732037986a5dcac927a37fc00653d07df43a2424d5dcd272c25f4fbc662cb54f03c9efe7bffb20ce13fe415a3ee05d4ffa2c53a3f43964d1fd025b2da5e4d9691310cb9473d7cb6ce32afb16b4f45df7085717f09b757dba5f54fbfbad1600d90ec3fa4b15f48a1c34a4829c37bc6027c9cbc662eb965321950618b1bcec7cd358cbf4d376324400a009764bcc0a56781b98f5b10d5d951880687dbff592e11cb64d6436316b649c8ef519138d7bf464cfbb00183b646822db5452d97c7b090c98b3fc5e2fce056639fc5e5e73f90645e9a1d83dfad3d94db5be0605511eb465dd93191fbe86863cce8f747df6a7f37d81834127cb5a3773648645bb0f180f262ab342f0fd958d6c241c5c8ca3b0bdcbee5f2362fc322cb785766b7dee630f16dff76be30739f3c2097dc96b93fb9e9b745825306e08412272759f743e409561107361ab9b2342afb5b190afc50610c8d88566a98cad9215445aaec5bfd13ccb6a600cceeca50fc47d365a466b212df426abb91aebe374a22288d28cba90a79516c90b70dbeedd0da77bd0d181077bf191e9c3470404c09f01f9fb4c06b62de1f352ba8086fa4f4550eca414b8f52822f3a362f04074d9f29234d786f7859ff9fb2dff85c0385232e10b4d239e97c7fdc1aeba930a76c414c77c3b8ba9746b3e2ece3304ce2242485f4c744c289b21ed89c946466f6b56c0660f20e5e8f8cab3fad32fd8e6ff7ad01f2651c2e4d3a096e727266822becf8537f66d6b911c35358158982dfe3c3c0959ba6311ac88b4e970b804d9a4d340dba22b120f6aa18c2a8dd785659e8b6232032f5d2b77b8660351d1472be3dafa903122ee8130cee883f9001dd1075776b9c8b41ab519804f21058e94d29bcf17d223bcf2c063207021ce069379061cb198a063e3017d07e091c17a6d0fba30c0ca0ff2a986c65a709f126d8e472edf61a3c9fd10b03054ad36491b43560604a4aeaa5cd8512ac9de36e6edee88f4ca810ea714c10f4367ad59c5b180eb2c2369e73909bd0a101b7b10c9b68230d55e77741e4dc7f7860fec76c7247f3062534ac2a0cd0c69ef09a7e82afdff77a1d3f7d5b57f12be51dd5d8a6f0afb6b4d4f225624620fde4dede0494ad38546263814f9719654e164a7521ed759969301d789e1b75fbfc43050fe828c99c7c3603b000f5b16a908a75e1f0dbdceff50cfd5fed6c858ea6c3376de80b6a4d234b161472ebc9dbf9231fe9ad6e32c730a03241f0c302422091828a72f2871719c0c8f81214ffd1886bbf1bbe489f336f171573f240e3fe821520268f105231608330ce0767ba0a26e8ce723492479171af4b0e4a60e68c2c0816d20179645da3ffb05c911e4f493438248cdf4e2aff8da6c797ca39779a17bafeb0cc422c1326cc9f931016319eb4e118c0d1d0a9d0d8635a5fd797e1989ceada3f1dfd971b5062ab198abbf54d1b55f073cab8b8dee3fec8bd69a0a9d061a33e1d758b86e80cb939f82135161859e6605ebb1e7f5769fccfa4cdc75ad220e55cfd580ed0a6e54c5541fd93e2babe85f623e884bc2e0372eb6fb761e8bfc9201721209e0eda7d6504aa60dfd1a1bcf4fd40dc5b7ed0cf4e370f68f2519f950ae67241c2f8b4a61463f2d68b6a345ce81cd0227d72d5b167f5d6b234c61fc8328382c39bc1f58d58cd38932535b6b5fe9b815cad24c4ef9e32d9d11a96a21d33d757b1c59325a1e726b7aad6a192dec50d09e35962b1865ff12e7ecded7b50663f27a8c0b76190ee71e021d178a8b1e73807cce3e9fd0fc9d8ac340f41c90b198822b2f8a88d42c55a749b7768ed9ca135aea3aeb2cd7bb0adf5032f887a60c8f2d4e13997a06e30a7d9a7daedbac4981e13b9d1a4949bcff0d86cb2d1e7b95a9d126a5686a365bee347e6b1a4d94a80e4236aca56c4ac0a80026c0963a858af2074a69863b3a921b269cb0f5313a5e7f5efc7104ec48e5258290ca7ffcf869ad202d48a93d33332d087a68157a0b5df80085fb65c61e5c48d020e4c87667762f805f9eb1aee0bb518f6cb649f56aa3e13745da08bb6018ab8baa519b3dc79ec6b848cc6fa470f06b2a5c49af590c63d1c84c5e38cc4c5d328167bad19c124604f7ffb6a707c724f5803437d9f75e71081fe7047f42779a562632005cffbbdd20ec8171f1449803f97df14ee1967b1d98cbcb4fa891a3d8dd3a5d4820395f5b3743727080c55cd2c0d3f145379bcb28554d2220c38254735c772121f750474c249eb55e6e5ca603a6200ef9d5085c8d21b6fe213265e07bf1dbadfc84a40c425c0012001e6a72758240bbd61577efe4922ea2d5e7647b271de1b0a74dfb5b7e3046b7a4df95a7dc74a795f23bf58b5e6f98d2054e2fccf03d79d4f0154778511ddd917305c42ad3b068a95f10746eb6d86e089b51a1e61f725cf58b3246876c15f34126b7a081b0634199a77ba70d0772d48df0b97ca9647151a97163a8a9aadaf5d47bd9833d929c6fea2e5e276aa413172fd6e4022e368250b38099d67a76a93459a323d817f46def68956bb84f959536b753be304e7b31868f9ab91379a88303e82481f2a0164457e7c7614e15b02bc57908aba93b5be5a8b0c01cfca22f2acfc92da6ec913b815e9438bc727ecadc915cf3ee3f49338e7971030665c9f50f5cd678ba168246134b83248b5e6e2fad464b0d3cf6157d44e283b45dcb747f11d0423c5ffe577594a86f6f82ea34dd6f7bd3c1ee294296da0b62b300a79b353f963e4a7f747bab24bbe4ff3da9ef8693547a46ef5094d2e3d7294f89a60f50ce22d79ed69c33f1361f0deabc7c94f6cb12745602f085a732f41c09946400ba37901d272decbfd66cfbb9ceeb6ef6a1bb50f14a31e7ef7662cd44b2a4b5ad9a3462a5e175d4bd8fb5ff06fd76047a6bbdef0e525e83f0b3801830f3c32357164dde0327083f30a9958dd03ef3b5775b70df6220f0de5fe297bc02c95383942ab82b8c101062de20dc29e09ab76b6dba4f11d448601e76f761c35ee128684f9fb76e035e48863342b18fb852a9718352b0da9c7f0a5def6f806083a36ddab995631fb6cbd289c8e6514627cb5028f3c9bc440105cea471a3fcb5da56cfca36597c24da421e842cf8c6e8f547cb6d34ccec2dc760b06fe07d76d2a8799339fc4b86b56498a151c617139fad4ec7798a917f60f8cf0341b341d2f6c65be617fad53d72b753ebbadd0a5ed8e647ff2fc2704319a56b46fadced5041fbcf0653b0147f4cd4071e5cb", 0x1000}, {&(0x7f0000001c80)="c1c5527037c86084cfdf7835bf43fdcbb7a49440d70906eff15c602e044540519bfbcaad02ac9eadbdebc93b1a3b1fb4eff33d7ad604241554b3ba42e60fc4281da50f0ce27a731d7f270124ea950719fba7a7131e216ee98b4f8108812e4d6ca58baa977fdd4c66ec1c18e86f174d9312a7176232a1666990f2e71ba7423c76837f4f1739ae56adc2852650de5be9f120634b7f2481e998571a7f26fe002f280ee96c93e9502fac918c87167c7bb6237ebfbbd85524419b2a6717742a603b909f723c80159a981d1c2918ec6df1af9a7540b1a3be8ac71c1ad48cd5ac757fa326649362ae55a411144a57d3e51b705c19", 0xf1}, {&(0x7f0000001d80)="a54f206815424efc295f19935412978f5da5378f983b357b32f9f67086ba5fb26643aa8dfdbd493b74d3a4edaa626c5d8f43ba2d34518c68897874811135410bb9a526a07f2fc99438810bdb50deaa2de4f1ba342af8d2393a4d3b987348f169e585c19d7b97854dfce6f4f888d207eebad9ff5ecfb138c014b930d17be2bddf08e4bb2c995ca00bf2096f2a9701e26ed7eaae5c8b9fffcc19d0bdfca318b7885ae4300f6fc48c5332ec1d87faccda025ac97207dcdd1b6695741d64172170f18ce5c610e17514eb4aa794b2a9a856d30e8131eb631a0df66b226744cad550e81a6bcc9489d952b57ad20612172a4240e0594e072d77bed3ef", 0xf9}, {&(0x7f0000001e80)="49926136c84617f2b535339aa27189ffb0967542457312fcde21484c0301cc441aee46375416118dd8225052dda433f1447231f85c7e39b919edf264709202115268c3ec0be31be6a3730d3a392f6602e691273d32bdd6c1f7349f76630d852a984043e62e2ce588749bdd9ef3383ffc5dc6b92831460a917df4cc4591f9b1ab9d1c13def8c0c8f1bb2fdf3d05540acccc4690c08ca79278176298ba4712bd5e1ed47cb973fbff021046e1e6dbddf8dba2b3259903cd01b03770e877e93a05182fa2dff823c9b2fe565de69c95e3e0c2f0c1b8f0cfd94cb22cfa5d8402", 0xdd}, {&(0x7f00000004c0)="5ac00a897474ebc1dd4a35b439a799eac31aed899671198e1ab029311064c3267562aa67c2caf2a521ac9dbcd31e144fc6b5254a87f7f2a97e3d4bb016599508bf6c6ecb66860f3d64f69573ad3e926cb6576e5cd2ed332db7f10ebd448c3fa931f516ef82249a548ea5c29ed9f0362975e6cb7241b0f52f31fb46f255aa8b7fc2558acc8d5325ec034530c9d57da1da3d30cfa18b66bb7ec3aa161098e9a8c5b6bd791f6bdc", 0xa6}], 0x8, &(0x7f0000002100)=[@rights={{0x24, 0x1, 0x1, [r3, r5, r1, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r4, 0xffffffffffffffff]}}], 0x78, 0x2000}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000002200)="3f87be57b9bbe95a7501c192585b0f4cfa8639506ed5f0b5eaaa39797630a2b3a6d6b1cd97ae179bf297e715d09133", 0x2f}, {&(0x7f0000002240)="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", 0xfd}, {&(0x7f0000002340)="3fb58cb3ee197bc5dc3b2724025ac88e84cbf0b71d690c3a7e893ba809cc4d5dbfee8be24b44e8728c1139bae01c2216225437fd75b4d454ff66d3a01a14e82f4f7fe37034c57a65d7ddf3a189de874163fa16a4c2b297887790b92f74664f8a9bd9614faf1c8ec54946e3101d2188ff56d8e7e556", 0x75}], 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x5d, 0x81}, {&(0x7f0000002500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002580), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002640)="2dc69f5d2a38e26cdf683b49ea0519335d5095a07af9c5bf03a60860ef05ddb6d213004632b44edc88a23b00a224fc0a938a0ace9b4e48707b94f0e24f1c1e2a6fd61c495da3368f6b2779ed49ed5062a05d125f69e9f5347187ab4095381b0ebe91a8a332927f996eef9b3fb52f34209c4122dea2cc19c0b6ab5bbcc43b6cbbcc00303dba5a0ea5d28064c559f0f3bf5caae0e7d1f663056af93c5730659ac1d4066595bed7798bc70fd28638cca4f7a528b8570e7a929d811c121759a4ea0ca6f8", 0xc2}, {&(0x7f0000002740)="7bd3343c7d7cdb04d3939e2a1e7ba5e3cd71eedc2ea7229a76a80a8514b0bec4b7ee7999135cffa5d436ee978159acc2f992071bfcc6122e20d54a5091315527eea4159027a7b0423d5a6abaaeac4e081050526273565d1ff8c2cc910199ce2a48da0aa32be0a9a684013fd938fa1432e2f8eddecc2e500e212f6698f3251a35319fa7a5f872f4556a3e70e80caa2fa7ed9bbf70ec8e979faeec108fd1609039e33258", 0xa3}], 0x2, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4000}], 0x4, 0x44) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x420) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1ff, 0xff}, 0x8000000200000f1e, 0x7, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000400), 0x0) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev}}}}}}}, 0x0) 06:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) set_mempolicy(0x4000, &(0x7f00000000c0)=0x8, 0x4) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x6000}}, {@ipv6}}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) [ 325.529245] xt_CT: No such helper "snmp_trap" 06:21:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1dce0000}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:35 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x2}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x880, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000480)=""/124) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="a400000029f6000000000000109ab8d9ac0000009388275c3a93fc9b40be52e8653c78a7ef14a75c19da1777bec8d26df21fbceadb65fa9251fe02ff359d4732708a6d870118cad6", @ANYRES32=0x0, @ANYBLOB="00ccad5100fffffb000000000000007a434a5148989515becc43d5a0dafa12bf0fd188486f23b819cc87f2901c4c527cf36cadb64fe6981328876dcc661cb2cfeae970c2ea04522088c9a4fea2cbf1ab4891000000000000000000"], 0x24}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x0, 0x108, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) sync_file_range(r0, 0x5, 0x8, 0x7) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) [ 325.737471] xt_CT: No such helper "snmp_trap" 06:21:35 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r2) semget$private(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000140)) sendmmsg$unix(r4, &(0x7f00000028c0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000240)="340da08760909e5e9a4b04386330f5cf0cdc5ede8a187d61ef9b801a3a65444bfe017e1cb016925c0d1ea5656c8369716eb7acb3552888226deb8aafbe6515462d2d6b74124238486500ba01c464ba5ff571723401fb4f5b6687cf4bb5d58839300293411e04484320714bf93d14582969b0bee995143b6d3426b223be927b1eef864d7ca9984edee97fd058b8e8c92eebd3b7e7b6eee717525fad1ae444a1209e326ba0a797dbaa6b34426e74ce5d158d28f3", 0xb3}, {&(0x7f0000000300)="2eb6e6798c6074287349b424594ff8c7d59dc73c19748efc9886dcedfa6fd8e57173cefedb93b91e3604975fd249831bef0ca94a6448b762e66736c29071d36c1db58a4cc49da39d990a88d0ce5a1fa8d6d1be64a9f2c532ed3bc130e52d816f7b92e98cc4c1f483411b4a848142dbd489b8539415080eb2450490c4f998fe5261af7e075cf19568b53904d3751fd2f230f75ea70971746b8233018622e94d9146f704ea5eae24bc3377ce0603e6cb1128dab33f140f5366b55d161faa6414762735e9818d0ca136df2dcd7cfa0266c4ef25d383378f1599ab30a120cf712b26d57f7590", 0xe4}, {&(0x7f0000000640)="5b937653a656e7eb66f36f964edf4dd83d1a9defbbd639b4dcecc81b0e3d42c440cb7b909492d94f40eb2b5f2c361f191cac7d3b3b3c80b505320691ebfa7cd7a8fa5f45259dbbd0b6e5f69b8b805006273abeb3774238f268416416f461c40aeb515c38f6df48aeae0c4e7df6e4c7cf911bf0ded1b950fc09b9df743696fe9e521d99f10c73ef0e8e8d9061e2a1722fd9ee46756a86aedf0a8665eaeb0d3dc14160f53604e6d440139b11a7269ba623c6db22601015a96df377e70d9248662ce51fb741a10d827aebefe0430822c2df198b40542de48dff48721875345a4f7497b2b35f953b5b7aa7d335538fe6f9", 0xef}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="c1c5527037c86084cfdf7835bf43fdcbb7a49440d70906eff15c602e044540519bfbcaad02ac9eadbdebc93b1a3b1fb4eff33d7ad604241554b3ba42e60fc4281da50f0ce27a731d7f270124ea950719fba7a7131e216ee98b4f8108812e4d6ca58baa977fdd4c66ec1c18e86f174d9312a7176232a1666990f2e71ba7423c76837f4f1739ae56adc2852650de5be9f120634b7f2481e998571a7f26fe002f280ee96c93e9502fac918c87167c7bb6237ebfbbd85524419b2a6717742a603b909f723c80159a981d1c2918ec6df1af9a7540b1a3be8ac71c1ad48cd5ac757fa326649362ae55a411144a57d3e51b705c19", 0xf1}, {&(0x7f0000001d80)="a54f206815424efc295f19935412978f5da5378f983b357b32f9f67086ba5fb26643aa8dfdbd493b74d3a4edaa626c5d8f43ba2d34518c68897874811135410bb9a526a07f2fc99438810bdb50deaa2de4f1ba342af8d2393a4d3b987348f169e585c19d7b97854dfce6f4f888d207eebad9ff5ecfb138c014b930d17be2bddf08e4bb2c995ca00bf2096f2a9701e26ed7eaae5c8b9fffcc19d0bdfca318b7885ae4300f6fc48c5332ec1d87faccda025ac97207dcdd1b6695741d64172170f18ce5c610e17514eb4aa794b2a9a856d30e8131eb631a0df66b226744cad550e81a6bcc9489d952b57ad20612172a4240e0594e072d77bed3ef", 0xf9}, {&(0x7f0000001e80)="49926136c84617f2b535339aa27189ffb0967542457312fcde21484c0301cc441aee46375416118dd8225052dda433f1447231f85c7e39b919edf264709202115268c3ec0be31be6a3730d3a392f6602e691273d32bdd6c1f7349f76630d852a984043e62e2ce588749bdd9ef3383ffc5dc6b92831460a917df4cc4591f9b1ab9d1c13def8c0c8f1bb2fdf3d05540acccc4690c08ca79278176298ba4712bd5e1ed47cb973fbff021046e1e6dbddf8dba2b3259903cd01b03770e877e93a05182fa2dff823c9b2fe565de69c95e3e0c2f0c1b8f0cfd94cb22cfa5d8402", 0xdd}, {&(0x7f00000004c0)="5ac00a897474ebc1dd4a35b439a799eac31aed899671198e1ab029311064c3267562aa67c2caf2a521ac9dbcd31e144fc6b5254a87f7f2a97e3d4bb016599508bf6c6ecb66860f3d64f69573ad3e926cb6576e5cd2ed332db7f10ebd448c3fa931f516ef82249a548ea5c29ed9f0362975e6cb7241b0f52f31fb46f255aa8b7fc2558acc8d5325ec034530c9d57da1da3d30cfa18b66bb7ec3aa161098e9a8c5b6bd791f6bdc", 0xa6}], 0x8, &(0x7f0000002100)=[@rights={{0x24, 0x1, 0x1, [r3, r5, r1, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r4, 0xffffffffffffffff]}}], 0x78, 0x2000}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000002200)="3f87be57b9bbe95a7501c192585b0f4cfa8639506ed5f0b5eaaa39797630a2b3a6d6b1cd97ae179bf297e715d09133", 0x2f}, {&(0x7f0000002240)="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", 0xfd}, {&(0x7f0000002340)="3fb58cb3ee197bc5dc3b2724025ac88e84cbf0b71d690c3a7e893ba809cc4d5dbfee8be24b44e8728c1139bae01c2216225437fd75b4d454ff66d3a01a14e82f4f7fe37034c57a65d7ddf3a189de874163fa16a4c2b297887790b92f74664f8a9bd9614faf1c8ec54946e3101d2188ff56d8e7e556", 0x75}], 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x5d, 0x81}, {&(0x7f0000002500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002580), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002640)="2dc69f5d2a38e26cdf683b49ea0519335d5095a07af9c5bf03a60860ef05ddb6d213004632b44edc88a23b00a224fc0a938a0ace9b4e48707b94f0e24f1c1e2a6fd61c495da3368f6b2779ed49ed5062a05d125f69e9f5347187ab4095381b0ebe91a8a332927f996eef9b3fb52f34209c4122dea2cc19c0b6ab5bbcc43b6cbbcc00303dba5a0ea5d28064c559f0f3bf5caae0e7d1f663056af93c5730659ac1d4066595bed7798bc70fd28638cca4f7a528b8570e7a929d811c121759a4ea0ca6f8", 0xc2}, {&(0x7f0000002740)="7bd3343c7d7cdb04d3939e2a1e7ba5e3cd71eedc2ea7229a76a80a8514b0bec4b7ee7999135cffa5d436ee978159acc2f992071bfcc6122e20d54a5091315527eea4159027a7b0423d5a6abaaeac4e081050526273565d1ff8c2cc910199ce2a48da0aa32be0a9a684013fd938fa1432e2f8eddecc2e500e212f6698f3251a35319fa7a5f872f4556a3e70e80caa2fa7ed9bbf70ec8e979faeec108fd1609039e33258", 0xa3}], 0x2, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4000}], 0x4, 0x44) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x420) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1ff, 0xff}, 0x8000000200000f1e, 0x7, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000400), 0x0) 06:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0xc3, 0x0, 0x0}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x9b, 0x0, 0x0, 0xfc, 0x0, 0x41c2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="c7da72f01c6fe6bcd6ffcbea64cf1e1a78631ed9c0d72af552da18b8a96726f12f2f5ff13d6b5cc607062bbc868c7b53ad81e894f3f77d2a413df9c8f702759a444a6917e42a592de48a94198a0619295a6023c20d9f96cacfde0a5c534e6192f0ba25b58431f04a3b6f514d678d647c1b8a0b46ce541ebfb357415561a4943b2b82eefb276a04559d60847cfc076d464f0c2b41105589fe6866ed8e4e8b19665fc6d4bcf9323ca51c727a5d0c77634b4b27a05433401ef28433a19865f73a18efadc86fb13dc473e7c115f9d95e1eadc789c7b907e1663bebb5502cba618999664cc6543a26d818f9392e9ebbce43759d591b4dd1192d37e20e265efcad382973b86bc76549de463c2dc0cf1d68125dcc1c408b2118da2e15d2f6a82db76e60f696c208d0d1271795aa187baa2a9546b334204331b7f1264a67481262941637fd94d7a8aae890"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000300)=0xf8) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x6, 0x104, 0x3f9, 0x528}}) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x7) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:36 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0xff, 0x0, 0x4, 0x1000000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5560477"}, 0x0, 0x1, @userptr, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) 06:21:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x40000}]) [ 326.393347] audit: type=1804 audit(1584944496.490:60): pid=11033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215783409/syzkaller.cMpANk/75/bus" dev="sda1" ino=16832 res=1 [ 326.446898] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 06:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x36, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce4115316"}}}}}}}, 0x0) [ 326.472867] audit: type=1804 audit(1584944496.490:61): pid=11033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir215783409/syzkaller.cMpANk/75/bus" dev="sda1" ino=16832 res=1 [ 326.596653] audit: type=1804 audit(1584944496.540:62): pid=11040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215783409/syzkaller.cMpANk/75/bus" dev="sda1" ino=16832 res=1 06:21:36 executing program 1: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x4, 0x3, 0x7ff, r1, 0x0, &(0x7f0000000140)={0x990a60, 0xe4a, [], @p_u8=&(0x7f0000000100)=0x40}}) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ptrace$cont(0x18, r5, 0x4, 0x3) syz_emit_ethernet(0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) 06:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x36, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce4115316"}}}}}}}, 0x0) [ 326.670099] audit: type=1804 audit(1584944496.560:63): pid=11033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir215783409/syzkaller.cMpANk/75/bus" dev="sda1" ino=16832 res=1 06:21:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffbff) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000080)=""/135) 06:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x36, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce4115316"}}}}}}}, 0x0) 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x37, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164a"}}}}}}}, 0x0) 06:21:37 executing program 1: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f00000000c0)="0162cb16e3b61137b20e83bbcfa1d6537f5cd05359c47870d0b2dbe81911c3645e822dcd0043481b2b4b2cb63f666fbc9c14ac9e149c586f51f9e68264e4285b6dbfe2c02e8f4d57b4d0a077bc426acb76a284c4c5e166af7e780f002daf", &(0x7f00000001c0)=""/71}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) getpeername$ax25(r0, &(0x7f0000000240)={{0x3, @default}, [@null, @rose, @null, @default, @rose, @null, @remote, @default]}, &(0x7f00000002c0)=0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x44000, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 06:21:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x2004000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) prctl$PR_GET_SECCOMP(0x15) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=""/248) 06:21:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x37, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164a"}}}}}}}, 0x0) 06:21:37 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000780)=0x0) r5 = memfd_create(&(0x7f0000000ac0)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1abq\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@DW/\x02\x8a\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xca\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(jA\x15\x88\xeb]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5urWi\xc6\xb4\x91\xa7\xd2t\xb99\xae\x0fBy\xe5/8N\xb9\xf2\xa2\xfd\x15\xfb\xb4\xa6W\x94%v\x96\xac\x10!\xbfI\x1e\xa4\xe2%\xbf\xd4\xc7\x16__\xcf\xc6~<$@\xa4 \x02X\xf6\r\xe7W\x00\x0f\xba6\xe1o\xf1f\xddN\x06\x00\xbcs\xf9\x13N\xb9r\xe8\xfdxR;\b\xfd\x1db\xba\x84\x9e\xe2\xaa\x90\xbe\x8f.\x9d*O\xb6\xa0b\xe7\x10\x1c\x00'/984, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f00000007c0)=0x0) io_submit(r6, 0x0, &(0x7f0000000080)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0xa4) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.stat\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x40, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x30000, 0x0) pwrite64(r5, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x899, 0xffffffffffffffff, &(0x7f00000003c0)="7c3d3fc13baec2baf1393974c18ee23b581e0d8f3f8668ba564a1d2a257f24d0de0c69709b8cfe71bf183af6d0e93fae7caa568f0302376cf5cddd17bc94907044b7801510807053bb4fc0d7a4b6379f6cd170a67dd52d163eac790c8fd767741b0089776a1782304e68931e37907d9172f1f868aa84d96d38ba466c7feb2fffe372ba0d5f8112c58b3606d80d4a63ccfa2d24c5a8373cf9c20827cd70fd3118922266ea28c254e2483c27d5bac8c36fb353c0e8a0aeb743f4b1e3c5277e3e7ca50df10307e1f4a900d28a7fd5542a67416cf9e50cee7221344289da13632338251706919a0110b0e525e6e258147a5a", 0xf0, 0x10001, 0x0, 0x2, r0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:21:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x2004000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) prctl$PR_GET_SECCOMP(0x15) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=""/248) 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x37, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153164a"}}}}}}}, 0x0) [ 327.309414] audit: type=1400 audit(1584944497.400:64): avc: denied { map } for pid=11089 comm="syz-executor.5" path=2F6D656D66643A031126E85C19D8876FB069DD695F742DFCD7A89A317B2DBF21D9FECE85D69C59F46FEF90CFCEE7FACEB0A03219931A25435ACA81202864656C6574656429 dev="tmpfs" ino=38454 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x36, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce4115316"}}}}}}}, 0x0) 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:37 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ftruncate(r0, 0xffffffff000) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "89cbebb8e3f304a571bb5aa896ff28fc"}, 0x11, 0x3) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f0000000180)=[0x0, 0x0], 0x5, 0x0, 0x4, 0x0, 0x40}) 06:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32=r6, @ANYBLOB="442cf45687aab8077f51a1f240e8e8299c8a1b8e7b8f82004f825318fae208f005de12c9c8bc3a151713c01ea9f0d59445f7f1dfa9b442dac6d3505f6b820402c709a31bc7ced0796134c045199de006971a65742c8131747a08d7a23106e8671d9f5f2dc6847c4d2b03f1c2a34cc66e90ff00d89f0a44262476390e96167a6b0074500d07b2007cacacbd38e0a80ba5562786aa2ec12f3ce87c9b31c4d3f5ba5bf746b19f68cd6e228b0b250c2ec58f1cbca47f6ac83e475ff2aad361e85175da7b6e2df10460ae6452ef369724f38c0f"], 0x24}, 0x8}, 0x0) 06:21:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000001c0)={r3, r4, 0x1, 0x23, &(0x7f00000000c0)="9816d7a607b09538e35f995d78ba178f70011e68514c3ba990123b62f1963d9b0047af", 0xff, 0x2, 0x5, 0x7, 0x3, 0x3, 0x9, 'syz1\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:38 executing program 0: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:inetd_exec_t:s0\x00', 0x22) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000180)=0x6) ptrace$getenv(0x4201, r2, 0x3f, &(0x7f0000000080)) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, r0, 0x0, 0x1) r7 = dup(0xffffffffffffffff) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) 06:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000200)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400a0, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000001c0)={0xb7a, 0xcd, 0x1, 0x7fff, 0x4, 0x20}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f00000000c0)=""/83) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setsig(r0, 0xa, 0xb) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) syz_open_pts(0xffffffffffffffff, 0x0) 06:21:38 executing program 4 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 328.847848] xt_cgroup: invalid path, errno=-2 [ 328.867148] xt_cgroup: invalid path, errno=-2 06:21:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x1, 0x40200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @rand_addr, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) [ 328.932011] FAULT_INJECTION: forcing a failure. [ 328.932011] name failslab, interval 1, probability 0, space 0, times 0 [ 329.016676] CPU: 1 PID: 11184 Comm: syz-executor.4 Not tainted 4.19.112-syzkaller #0 [ 329.024621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.034527] Call Trace: [ 329.037139] dump_stack+0x188/0x20d [ 329.040795] should_fail.cold+0xa/0x1b [ 329.044714] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 329.049845] __should_failslab+0x115/0x180 [ 329.054100] should_failslab+0x5/0xf [ 329.057832] __kmalloc_track_caller+0x2cb/0x770 [ 329.062522] ? ucma_set_option+0x101/0x440 [ 329.066790] memdup_user+0x22/0xb0 [ 329.070357] ucma_set_option+0x101/0x440 [ 329.074447] ? ucma_set_ib_path.isra.0+0x540/0x540 [ 329.079419] ? __might_fault+0x192/0x1d0 [ 329.083513] ? ucma_set_ib_path.isra.0+0x540/0x540 [ 329.088470] ucma_write+0x285/0x350 [ 329.092128] ? ucma_open+0x280/0x280 [ 329.095875] ? __fget+0x319/0x510 [ 329.099351] __vfs_write+0xf7/0x760 [ 329.102999] ? ucma_open+0x280/0x280 [ 329.106732] ? kernel_read+0x110/0x110 [ 329.110640] ? __inode_security_revalidate+0xd3/0x120 [ 329.115855] ? avc_policy_seqno+0x9/0x70 [ 329.119931] ? selinux_file_permission+0x87/0x520 [ 329.124800] ? security_file_permission+0x84/0x220 [ 329.129759] vfs_write+0x206/0x550 [ 329.133324] ksys_write+0x12b/0x2a0 [ 329.136968] ? __ia32_sys_read+0xb0/0xb0 [ 329.141042] ? __ia32_sys_clock_settime+0x260/0x260 [ 329.146080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 329.150847] ? trace_hardirqs_off_caller+0x55/0x210 [ 329.155883] ? do_syscall_64+0x21/0x620 [ 329.159878] do_syscall_64+0xf9/0x620 [ 329.163712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 329.169191] RIP: 0033:0x45c849 [ 329.172395] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.195908] RSP: 002b:00007f191d4f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 329.203635] RAX: ffffffffffffffda RBX: 00007f191d4f26d4 RCX: 000000000045c849 06:21:39 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) [ 329.212657] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000004 [ 329.219952] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.227241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 329.234651] R13: 0000000000000cc9 R14: 00000000004d83b0 R15: 0000000000000000 06:21:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce411"}}}}}}}, 0x0) 06:21:39 executing program 4 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 329.342585] audit: type=1804 audit(1584944499.440:65): pid=11209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395299899/syzkaller.jAJcyN/67/bus" dev="sda1" ino=16859 res=1 06:21:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = socket(0x0, 0x803, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x2040011}, 0x8004000) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd700028dbdf05000000000800230002000000b308a95cadaa00020200000000d9c16dec6c0c3a00000000020000000400000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40c1) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 329.428531] audit: type=1804 audit(1584944499.490:66): pid=11204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395299899/syzkaller.jAJcyN/67/bus" dev="sda1" ino=16859 res=1 [ 329.472189] audit: type=1804 audit(1584944499.500:67): pid=11204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395299899/syzkaller.jAJcyN/67/bus" dev="sda1" ino=16859 res=1 06:21:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x1, 0x29b54b15a3e980b1, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x2b, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r3}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x7}, &(0x7f0000000180)=0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x7a, 0x66, 0x1000, "3b9c3faa5a34737c8dc21453a9a5c3e13e17868b579e756d36214f5d30588fea8f141c0529d912b9d33dc0fbf88176c1df449aecb10e7ef60b8b4f481cd54cfc65f77d31c111a2b93188edb3b1773c226d5f36d27cbb1cb9fd7497407879dcac3c2489687671b9412500b179ad98abba68076e45972f91ee9da4"}) 06:21:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20c4a0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001780)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2, 0xfe}) r2 = getpid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/53, 0x35}], 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000001580)=""/252, 0xfc}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000400)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msgget(0x1, 0x40) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001940)=""/155) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000016c0)) bind$bt_hci(0xffffffffffffffff, &(0x7f0000001680)={0x1f, 0x4}, 0x6) 06:21:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="85585b27ece3502b3000000007000000bd0000000000006304600234e7c021009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000000}, 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000001c0)={0x8, @empty, 0x4e22, 0x3, 'dh\x00', 0x0, 0x7, 0x3b}, 0x2c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) connect$ax25(r4, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@default, @bcast, @null, @null, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 329.609879] audit: type=1804 audit(1584944499.500:68): pid=11204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395299899/syzkaller.jAJcyN/67/bus" dev="sda1" ino=16859 res=1 06:21:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x8000003}}, 0x10) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r6}) 06:21:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x354}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) [ 329.778725] IPVS: set_ctl: invalid protocol: 8 0.0.0.0:20002 [ 329.785340] audit: type=1804 audit(1584944499.520:69): pid=11204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395299899/syzkaller.jAJcyN/67/bus" dev="sda1" ino=16859 res=1 06:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20c4a0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001780)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2, 0xfe}) r2 = getpid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/53, 0x35}], 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000001580)=""/252, 0xfc}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000400)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msgget(0x1, 0x40) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001940)=""/155) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000016c0)) bind$bt_hci(0xffffffffffffffff, &(0x7f0000001680)={0x1f, 0x4}, 0x6) 06:21:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = getpid() tkill(r1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getuid() setresuid(0xee01, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x4) inotify_rm_watch(r0, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, 0x0, 0x0) setgid(0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000000000005f00000000000000cbc0cace774ac06c7232961c1a3c437776951222db9610343dbd38dbeb138479064d3b7771134fc8b9a4a9bc20f0855137ccc1cc5019c78e26c303792573864bba237df74fd0e4645966816414ca6d2fa2f41e5b98d42e0e24d4f32c14c03b0e1cd87e3a5bbe8a9050de500b6a229e0762dc459dd2586b56e4b1eb6ba9", @ANYRES32]) [ 330.099702] IPVS: set_ctl: invalid protocol: 8 0.0.0.0:20002 06:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) 06:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0x16, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:40 executing program 1: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x69ae, 0xfffffffffffffffb}, 0x100, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0xfffffffb, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20c4a0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001780)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2, 0xfe}) r2 = getpid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/53, 0x35}], 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000001580)=""/252, 0xfc}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000400)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msgget(0x1, 0x40) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001940)=""/155) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000016c0)) bind$bt_hci(0xffffffffffffffff, &(0x7f0000001680)={0x1f, 0x4}, 0x6) 06:21:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x8, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="4cae5c72718913fb23409074beeac93ada0bf529", 0x14}, {&(0x7f0000000380)="ba", 0x1}], 0x2, 0x0) close(r2) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(0xffffffffffffffff) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$USERIO_CMD_REGISTER(r7, &(0x7f00000000c0)={0x0, 0x3}, 0x2) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) splice(r1, 0x0, r2, 0x0, 0x101000500, 0x0) 06:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa02, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) setresuid(r1, r3, r5) clock_gettime(0x6, &(0x7f00000000c0)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = dup(0xffffffffffffffff) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) connect$l2tp(r7, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}, 0x2}, 0x10) 06:21:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20c4a0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001780)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2, 0xfe}) r2 = getpid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/53, 0x35}], 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000001580)=""/252, 0xfc}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000400)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msgget(0x1, 0x40) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001940)=""/155) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000016c0)) bind$bt_hci(0xffffffffffffffff, &(0x7f0000001680)={0x1f, 0x4}, 0x6) 06:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x2, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:40 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000700), 0x20001700) 06:21:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xb0, 0x2b, 0x100, 0x70bd2d, 0x25dfdbfb, {0x2}, [@generic="ea3e3ab153b57a314d016866c03a8ae7601aa92d47d35382075e9c2779aa378e51e0decf19165efb35096ace746b4954c711f164d392366f039315cdef09af0181e3959b328c28485da1de6eef6068cf7afffc9e2e6c690862af40399c4b44a859ff2141994884443d84b3dc26e28b35013b63c25a8777115111113a1046dcabe03603757a54cda4db5d500cbc49ee65724c741134e1f5dae4"]}, 0xb0}, 0x1, 0x0, 0x0, 0x20028000}, 0x4) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:21:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x24) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000003c0)) getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r2, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 06:21:41 executing program 1: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 06:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x223, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 331.016181] input: syz0 as /devices/virtual/input/input5 06:21:41 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000}}, 0x1006) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cpuset\x00', 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x8771, 0xdb2, 0x1, 0x80000001, 0x69, "0b1580d17527f3ac7c6adc42dda4c45da85534", 0xffffa281, 0x8}) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) sendmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000000)=@generic={0x11, "3a12dec10ba7c940641b05901da66bd831f4e64062986798ea8027535225a8eb57ecd941248767e00459aafd3e0c10449e20e20fde0ea5a2b542c4eb45731f6233b4d2b49d0576668e51519f361ddc5d2619aebe5a3c30c5188cf0eff908ea5d0cce8ea028a7c8540471b3b0b7099ff2c16152e96824305e7ff240a3a684"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x2c7}}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000540)="1ad60b275bd9ed17cb57b4daf5f878950a8f84af4923e77fe7d7479ac7697d8dd7d7a82ff61f629334076092ba504897e4ef4d42e36c82428732c54e5730b70e65f5b95f11b44915ffd581bbccbb90daaa947e43d6e14aec16588445818438f8bdb4101eaab0f5effecd205e12bcc7d93bfc145e09f6db37d3f285b892344802c7f379a1c17b9581ff7e8c084223ac7978878a7ef5eec07de658545186a1464c287d3acdb301ff23cb8851d79a32a0e921d9203e856c8c3ec441db5478db052896411563e55de5a59d83669b55b2266be6b6ae801a747039f661563684132036723bb6d4171d7e28dd346169ad7308ce5162863a184edad282a3dec3adbc", 0xfe}], 0x2}}], 0x2, 0x200040c0) write$UHID_INPUT(r1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 06:21:41 executing program 0: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 06:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0xffffff1f, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = dup(0xffffffffffffffff) modify_ldt$read(0x0, &(0x7f00000001c0)=""/203, 0xcb) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) read$dsp(r2, &(0x7f00000000c0)=""/69, 0x45) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x76, 0x0, 0xfffffffffffffd99) dup(0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="eadb305e3669fb7f88b4b35175de1e30c22f33979ed1cbb9b9729cd6c3b6", 0x1e}], 0x2}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002e00020028bd7000fddbdf2500000000", @ANYBLOB="000507005d2dd8229100000000000083dd94aadcd8fc7c237583ab520b5f6428817afdb0f0839b1a584c4b61e7f0922726c432d898748793b90fef41922e2eb33f9ea39c8e83ca043b49a39b2b12c41157a362c9d84f83ac852aac18bf75306f53d8b422c8ecfdb84f3aafea1054ae8d6a69909b7fbc6c004104bf5c3bbfcda9d8d6b99c000000000000ddb3"], 0x2}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) open(&(0x7f00000000c0)='./file0\x00', 0x16000, 0x119) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x2, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 331.752580] kvm: emulating exchange as write 06:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x1000000, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 06:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x2000000, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 332.076878] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 06:21:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x4c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)=""/52, &(0x7f0000000140)=0x34) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)={0x1c7, 0x6, &(0x7f00000001c0)}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1, 0x6, 0x0, 0x3f}]}) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 06:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) 06:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x223, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:42 executing program 5: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendto$unix(r0, &(0x7f0000000040)="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", 0xfd, 0x4004, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETCARRIER(r1, 0x400454d1, &(0x7f0000000140)=0xfffffffe) 06:21:42 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'hsr0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) 06:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0xffffff1f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x400000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x20000484}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0xb14, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x90) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="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", 0x1c6}, {&(0x7f0000000640)="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", 0x1c1}, {&(0x7f0000000140)="d86026c36a68582deab62d464941711a0532661ef1d480c3c000", 0x1a}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x115c, 0x11, 0x0, 0x68) 06:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000100)) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x52}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x83}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x48004) bind$phonet(r4, &(0x7f00000000c0)={0x23, 0x2, 0x2, 0x1}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x20000484}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x20000484}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0xb) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x20000484}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x200001a0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0xffffff1f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0xffffff1f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:43 executing program 2: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x22004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mknodat(r4, &(0x7f00000001c0)='./file0\x00', 0x4, 0xe39) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$int_out(r5, 0x5460, &(0x7f0000000100)) r6 = getpid() setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={0x0, 0x3, 0xba, "e3dff8a5b2c0094a817ee609db2c16396ddffcca79a490945e2e8aa87addd3d97ba4160378740e0440528e7f533966783c4a162388b595b18c0f1ceac180c6a3945210b1f2edb1dae3bffeb85e1744dfb323b19742fdaa897c2182a2388b775c5f412e70523cb01b1ffebea7b9d94bbc76f92e55465e98a8317108196266d0ad9e37f9a582cbe8db3af327610ce8a9eb85dd3fa5089255393c3e58089d8d7eabdef0f50b60efffc076dc274b2417369b75e60b90e36ee5d0ea19"}, 0xc2) tkill(r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) accept4$unix(r2, 0x0, &(0x7f0000000200), 0x800) sendmmsg$inet(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="df", 0x7}], 0x2b}}], 0x7fffffffffffffff, 0x0) 06:21:44 executing program 4: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)={r2, 0x1000, "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"}, &(0x7f0000000240)=0x1008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) write$FUSE_ENTRY(r4, &(0x7f0000000180)={0x90, 0x0, 0x1, {0x2, 0x0, 0x4, 0x3, 0x9, 0x4, {0x1, 0x1, 0x7f, 0x9, 0x87, 0x3, 0x6, 0x8, 0x3f, 0x3, 0x9, r6, r7, 0x3, 0xd0ca}}}, 0x90) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) 06:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000100)={0x7, 0x1, 0x1, 0x40, 0x2, 0x2, 0x19, "f57d99e9697ae3b42223e8697f8bf6a222197c48", "e92d6335bf5ed93d6fd5dd6e72041f395b764d08"}) 06:21:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x10, 0x6, 0x800000, 0x4, 0x7e, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000002c7, 0x0) r0 = dup(0xffffffffffffffff) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x100, @loopback, 0x284}, 0x1c) getsockname$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@remote, @null, @rose, @rose, @bcast, @bcast, @remote, @null]}, &(0x7f0000000100)=0x48) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b1a73659629a92d20757ed965bfb44c86ea96716375726974790000000000000000000000000000000000000000000000000e000002000000001c006002000098030000980300"/82, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80058010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000001090000000000002800746f73000000000000000000000000000000000000000000000000000000c0000000000000006000484d41524b0000000000000000000000000000000000000000000000000000001700000000000000000000000000ff000000ffffff00ffffffffffffff004e204e204e214e2105000000faff00000700000000010000000000800000000000000000000000000000ffff7f000001ff01000000000000000000000000000100000000ffffff000000000000ffff00ff000000000001000000000000000000626f6e645f736c6176655f31000000006970365f767469300000000000000000ff00000000000000000000000800000000000000000000000000000000000000040004060100000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffff00ff000000ffffffff000000004e224e214e244e213f0000000300000002000000070000000002000000000000ff010000000000000000000000000001ff020000000000000000000000000001ff000000ff000000000000ff00000000ff00000000ffffffff006261746164765f736c6176655f30000069703667726574617030000000000000ff00000000000000000000000000000000000000000000000000000000000000870020050400000000000000f8003801000000000000000000000000000000000000000000000000280065756936340000000000000000000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000004000000000000040005443504f5054535452495000000000000099476b78480705190000000000000100008100000006000000800000000800000000000100f9ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052aeb50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000dfffffff9a5fcca1000000000000000000000000000000feffffff00"], 0x4c8) 06:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64000000010a0101000000070900090900010073797a30270000002c0004400f41dc1ae4cdbf8435f1512b3e8e00000000000000030900010073797a30000000010900010073797a30000000000900010073797a300000798074cc9b7feb42789d7a310000000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x30) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0x3) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r5, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x7, @rand_addr="b6882b75ad31bf7dc44bc68a236a4c03", 0x2}, @ib={0x1b, 0x400, 0x81, {"fba3cc7827a61a756ebb30cce9aaaccf"}, 0x0, 0x7, 0x2}}}, 0x118) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:44 executing program 5: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)={r2, 0x1000, "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"}, &(0x7f0000000240)=0x1008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x17b, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x145, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x16, 0x0, @empty, @dev, [@dstopts={0x3c, 0x20, [], [@generic={0x3, 0x91, "f1df78f45a705196d0b5206cbe556521e724f8245dd806c48d74cb1e1bbd684a3b5a7c86eeb16ca6645b49b3a3b506dbc3f012618051d910a55d2d2e840e6d98cb236fccf9c09fdc9c50eb87f6c724c15363e570f30938a071b04fcbd338fc65bea78ef719499d768844e18f32a584a00de425d708706e37632ac2678cde405b672653d96d70dfbbe58133cf0c70dde100"}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x1, 0x30, "f31c553853afeaf9d68e1f1e65f089983da96015448c00f681d3410d8262503c137a9230dd00040000020000001817e4"}, @enc_lim={0x4, 0x1, 0x6}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0xffffffff}}, @pad1, @padn={0x1, 0x1, [0x0]}, @pad1]}], "66cce41153"}}}}}}}, 0x0) 06:21:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x1e, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x5a443a5e, @local}, @parameter_prob={0x5, 0x0, 0x0, 0xff, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @broadcast, @broadcast}}}}}}, 0x0) 06:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x40, 0x1) r4 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$6lowpan_enable(r4, &(0x7f00000001c0)='1', 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0x6, "ede97d1b666bf6b6982805e4198bb4d0ea934d730bb35c4a651489032c50a937", 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:21:44 executing program 5: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5, 0xa, 0x1}]}}}]}, 0x44}}, 0x0) 06:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() r6 = dup(0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f00000002c0)) tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:45 executing program 5: sync() r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) close(r0) 06:21:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x40, 0x1) r4 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$6lowpan_enable(r4, &(0x7f00000001c0)='1', 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0x6, "ede97d1b666bf6b6982805e4198bb4d0ea934d730bb35c4a651489032c50a937", 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe800000000000000000d0ff000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe800000000000000000000000aadef12abf40a5019667f4e866f84b5201362462b74cdc925580a9a2"], 0x0) 06:21:45 executing program 5: r0 = getpid() r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000}, 0x0, 0xffffffff, 0xea80, 0x6, 0xfffffffffffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xbbbd1e6665cd3a46) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xd) 06:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socket$inet(0x2, 0x800, 0x5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x10001, 0xb, 0x4, 0x1000000, 0x1, {}, {0x1, 0x8, 0x7, 0xb5, 0x7, 0xbc, "3b426ba5"}, 0xffffffff, 0x4, @planes=&(0x7f00000000c0)={0x7, 0x10000, @mem_offset=0xfffffc01, 0x2}, 0x80000000, 0x0, r0}) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x6d) tkill(r2, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x40, 0x1) r4 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$6lowpan_enable(r4, &(0x7f00000001c0)='1', 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0x6, "ede97d1b666bf6b6982805e4198bb4d0ea934d730bb35c4a651489032c50a937", 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x32400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x80000, 0x3, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2e20db6f78fea5ef6552088b0c903c08000000a33a5b447f91c342ca4d0b26d8c9d07814e3732878a778a403a99f255770057ae13cdd4e5c252540d269f9e36130d75a474a1e12c8dc24e1b6"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r4}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x9, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={r5, 0xff}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r7 = getpid() tkill(r7, 0x0) 06:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffffa65e54a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x40, 0x1) r4 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$6lowpan_enable(r4, &(0x7f00000001c0)='1', 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0x6, "ede97d1b666bf6b6982805e4198bb4d0ea934d730bb35c4a651489032c50a937", 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0x11}}, {0xa, 0x0, 0x0, @local}, r2, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000ebffffff0000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000a5ea8781e41153"], 0x0) 06:21:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1_to_bridge\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0x9) recvmmsg(r3, &(0x7f0000005840)=[{{&(0x7f00000001c0)=@ax25={{0x3, @netrom}, [@default, @null, @null, @bcast, @remote, @bcast, @remote, @bcast]}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/1, 0x1}, 0x80}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000580)=""/115, 0x73}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000700)=""/245, 0xf5}, {&(0x7f0000000800)=""/132, 0x84}, {&(0x7f0000005a00)=""/104, 0x68}, {&(0x7f0000000940)=""/1, 0x1}, {&(0x7f0000000980)=""/10, 0xa}, {&(0x7f00000009c0)=""/60, 0x3c}], 0x9}, 0xffff}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000ac0)=""/4083, 0xff3}, {&(0x7f0000001ac0)=""/229, 0xe5}], 0x2, &(0x7f0000001c00)=""/21, 0x15}, 0x10000}, {{&(0x7f0000001c40)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)}, {&(0x7f0000001d00)=""/31, 0x1f}], 0x2, &(0x7f0000001d80)=""/126, 0x7e}, 0xaff0}, {{&(0x7f0000001e00)=@tipc=@name, 0x80, &(0x7f0000004300)=[{&(0x7f0000001e80)=""/98, 0x62}, {&(0x7f0000001f00)=""/158, 0x9e}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/207, 0xcf}, {&(0x7f00000030c0)=""/1, 0x1}, {&(0x7f0000003100)=""/18, 0x12}, {&(0x7f0000003140)=""/75, 0x4b}, {&(0x7f00000031c0)=""/31, 0x1f}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/199, 0xc7}], 0xa, &(0x7f00000043c0)=""/89, 0x59}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000004440)=""/167, 0xa7}], 0x1, &(0x7f0000004540)=""/98, 0x62}, 0x10001}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f00000045c0)=""/111, 0x6f}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/195, 0xc3}], 0x3, &(0x7f0000005740)=""/253, 0xfd}, 0x9}], 0x7, 0x2100, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) prctl$PR_SET_TSC(0x1a, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a181, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000001c0)=0xa14b, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100), 0xffffffffffffffa6) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'syzkaller0\x00', 0x3}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001080)=[{&(0x7f0000000340)=0x1, 0x2}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0)=0x2, 0x2}, {&(0x7f0000000440)=0x1}, {&(0x7f00000004c0)=0x2, 0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000580)=0x1, 0x2}, {&(0x7f00000005c0), 0x2}, {&(0x7f0000000600)=0x1, 0x1}, {&(0x7f0000000640)=0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700), 0x2}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=0x2, 0x2}, {&(0x7f0000000840)=0x1, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0)=0x1, 0x1}, {&(0x7f0000000900)=0x1}, {&(0x7f0000000940)=0x1}, {&(0x7f0000000980)=0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00)=0x1, 0x1}, {&(0x7f0000000b40)=0x1, 0x2}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0), 0x2}, {&(0x7f0000000c00)=0x2, 0x2}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=0x1, 0x2}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00), 0x1}, {&(0x7f0000000d40)=0x2, 0x2}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x2}, {&(0x7f0000000e00)=0x2, 0x1}, {&(0x7f0000000e40)=0x1}, {&(0x7f0000000e80)=0x2, 0x2}, {&(0x7f0000000ec0)=0x2, 0x1}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x1, 0x1}, {&(0x7f0000000fc0)=0x2, 0x1}, {&(0x7f0000001000)=0x1, 0x2}, {&(0x7f0000001040), 0x1}], 0xd, 0x32, &(0x7f00000013c0)={0x0, 0x1c9c380}, 0x0, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000016c0)=ANY=[@ANYRES32=r5, @ANYBLOB="df00000033448dd91a3fc94300e88514df2e2ed1d253a836e15a2f7f1cb3749d171087ca661d85e827e33d348deae9640ba2d120ffa128421aaba9a53a5ff0d606f7e49b0b22244927269f3162226cc10dc1db5726165bd45d13f502f196d5d9870f7bb60b13ee335dfc6bfcdda63d35eeef17d640d484e0da8ee82df289f9c7540261bb2a41e99421252c283836863be05f85c4f203ed0bba706856cd7bfb600000962ab606d52228b8377be3e81442af70e684207d8f3a51e46161c0374f6f65225b426431b14e1e4c4d27049b64b66d0f09357e64c11458ac1e8789dee4c502a2aa585dc4ba36b608833d3d48c22e3db757b82d9632cec41bef2c29f38a748b1604d54b31dd5ee982e811888b9a6e00d737e671c7caafe6e4c81615a052ba75f00535500ff62a394c56ae1b041bfa661e13464b23ff7fcdd9e96bda534bbcffa9cd3f6ff629f007f7f0b9eec076be4dca573ed1acaa3afbf9336d23d9b0a3abccc4718342798e3bc023afedd2ac5097470664b83f1f926c1f69bdfe108fc294bd2fa77216e091859d5e4c37000000000000e72c38b32eeeda13235b97551c54da06505be2a4ecc09deca8d15ebde27309414970f1e54e7168e483029de1e8efd5e79ee0625b793aadca565c6fbb634202e2aff73f942d0b78b0fd63462ef8cb4e4c8f59d8d5f19f74e98c79eac963d6a3b003eee0179c198be01a2c9399d8e37706a6e50ece85da7bafe5253aa331445680c8dbb2577d139e11f823dc7589d52ed4d8e38bb10f4ff3a4a78a7ab86cba94b82a1bcbdbda9075c1bba357872167fe9a346e373983ebcadb3f6d3510563e1fc26d5e24b12ee01ba61a67832322d36f81b3a9b63033c105e05b269a1ca2f3f58affca7b22cfab316e679feb7f28457717e8444e887cfcaeef5f340da49a5424f7bf81fb5256f3b841024ce84492bfd05f350c03b074b7ef15de28b445258c9eb65d88b560a06f7b"], &(0x7f00000000c0)=0xe7) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x682900, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0xa8, ""/168}) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534d400048af49dc48c773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) 06:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f00000001c0)=""/189, &(0x7f0000000280)=0xbd) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x400}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) exit(0x7) 06:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f00000001c0)={0x80, "340eba0a961bf6868ecc99e915f3edee79b34b3e82ad50b6ea6589b57df794abb8ecb7dec29c8ef133bfd072a24266607ee2bc9cde1b31189d1e20d1024169217398065f2529f26ae5488153def50321fddca08daa9d12c9e412fb061e335f3689a79481e162ae9c1f8a3a89db2f73621b3d96c91f9ec0331294048eab22b4b8"}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000280)=0x80000000, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x6}}, 0x68) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000009000000b00003800800010001000000140002006970766c616e3000000000000000000008000300000000000600040005000000"], 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xbc, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x24048010) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x154, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3bd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xda7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffc}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc8f}]}, 0x154}, 0x1, 0x0, 0x0, 0x840}, 0x841) 06:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) open(&(0x7f00000001c0)='./file0\x00', 0x8002, 0x2e) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x56, 0xfa00, @id_tos={&(0x7f00000000c0)=0xfa, r4, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8000000, @rand_addr="fdff060000000100010000000600ff00", 0x10}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 336.567846] IPVS: Error connecting to the multicast addr 06:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f00000001c0)={0x80, "340eba0a961bf6868ecc99e915f3edee79b34b3e82ad50b6ea6589b57df794abb8ecb7dec29c8ef133bfd072a24266607ee2bc9cde1b31189d1e20d1024169217398065f2529f26ae5488153def50321fddca08daa9d12c9e412fb061e335f3689a79481e162ae9c1f8a3a89db2f73621b3d96c91f9ec0331294048eab22b4b8"}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000280)=0x80000000, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) pread64(r1, &(0x7f00000001c0)=""/73, 0x49, 0xfff) [ 336.887469] IPVS: Error connecting to the multicast addr 06:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0), 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x9, 0x6, 0x8, 0x0, 0xfffffffc], 0x5, 0x80800, r5, r6}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000007000000aaff02000000000000000000000000000103009078002040eb5fa83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@broadcast, 0x4e21, 0x4000, 0x4e21, 0x1ff, 0xa, 0x20, 0x20, 0x16, r4, r6}, {0x1, 0x5, 0x7f, 0x1, 0x1, 0x2, 0x6, 0x8}, {0x1, 0x50, 0x7fff, 0x401}, 0xff, 0x0, 0x2}, {{@in=@multicast2, 0x4d3, 0x6d}, 0xa, @in=@loopback, 0x3505, 0x3, 0x1, 0x0, 0x5, 0x0, 0x9}}, 0xe8) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000140)={0x7, 0x3, 0x0, 0x1a42, 0x0, "4c0f080d1cb1b79693aaeeed095d25028ecac5", 0x9f1, 0x8}) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:47 executing program 0: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x16000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000440)={0x41, "6f74f22a8f850e93aa3cc4fd93bd6a985a61f80040479cbc9eaaa208487742f2f30ab5c2721cb6b3b51ad3cc0ed02df9ad4f2eeefe5a11c9d0487fa0713df95592b9f31bab9ffe13de8bee5b7ea114e267cc6ef84f7fcb33460ad0a2b937430f69af49a669793542014958c21204c89c1ad87df27bcdf1cf0ded2c1f7ca6beda"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004c890}, 0x24008450) listen(r2, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000340)={0x8001008, 0xffffffff}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 06:21:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20, @local}}, 0x7, 0x50, 0x2, 0x80000001, 0x1e, 0x1, 0x80}, &(0x7f00000001c0)=0x9c) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = memfd_create(&(0x7f0000000040)='\x88\x9e\xd0)\x82+[\xf1,\x8e\xbd\x81\xaf\x80\x9d}\xfeHNM\n\xaeV\xf3\"\xe4QA5\xf5\x9c\xff\x8f\x1c\x96u\'\x88\xb8uw\xaa,z4-\x03\x00\x00\x00-\xc2\x1c\x83L\xe6\x8b\x99\xfb\xe6@f\xf3\xffy\x0e\xeb\xd8eOM\x84~\xed\xd4\x14\x9f{\xc8U\xce\x87\x1c\xcc\xe0\x00\x00\x00\x00\xbe\xc2&\xb7\x88\xfc\x02.o\xf0\xbcG\x83\xe0\xbd\x8e,s\x1cm\x94f\xe9\xb8\xdfIF\xacF<\xf8H\x84\xe6\a6\x86\x1d\xe1bmM\xdf\x8c\x00'/169, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0xe7283a255ea24de5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x4012, r5, 0x0) sendfile(r0, r4, 0x0, 0x320c) 06:21:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() sysfs$1(0x1, &(0x7f00000000c0)='$lo&vboxnet1cgroup\x00') tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') recvmsg$can_bcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f00000000c0)=""/78, 0x4e}, {&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/33, 0x21}], 0x6, &(0x7f00000012c0)=""/240, 0xf0}, 0x40000003) exit(0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001740)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001480)={0x274, r3, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x134, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x612a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8267}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x605e2451}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8307}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5b6f441}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd89e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x40000}, 0x20000014) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 06:21:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10b, 0xf9, 0x1, 0x252, 0x3cf, 0x101, 0x8d, 0x401}, "9d1506cf536fc0a8c5b68d9ecf23272eab2f61c0fe3b8d34fc30822dfc91be290e9eb89cf8158ecbd0ada2d35f39ce9b559f2af25bbb2a6b735dff97a9035fd83653f19eb7ce6d190d12dbdfe7a0eb9876c69cc7b772a35ef3", [[], []]}, 0x279) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=ANY=[], 0x0) 06:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x80, 0x1, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x80, 0x1, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r4}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r4, 0xed6e}, 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0xe) tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x3, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = getpid() tkill(r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)=0x82) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000280)={0x43}, 0x43) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 06:21:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x100000, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0xf5}, @void, @mpls}, 0xfdef) 06:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f00000003c0)=""/160, 0xa0}], 0x2, &(0x7f00000004c0)=""/101, 0x65}, 0x40002021) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r5, r6, 0x25, &(0x7f00000001c0)={0x38, 0x100, 0xb674}) 06:21:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x280) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xa4, 0x14, 0x1, 0x70bd29, 0x25dfdbfd, {0x15, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x57, 0x1, "cea3f4ad35c92d04b7c021a39ea2020fa7272f61ed9d78438e0b8111d036d672806586996c860fc01047f58a5f3e9b801c18cc3190515f9e7732e35bcca80a0d49aad6b5db839fe122c4c52aa165db2dba30c2"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "27801fb83e53a3c85dff40f1655a3e616f660b418dd11734969454bf62df571a2d6f21009c670a07afabaccf6cd6dadd02"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040009}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 06:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x15}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x80000000, 0x1, 0x2, 0x101, 0x18, "010cf9eb885feefeb8885b673297779d1cf090"}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)={0x83, 0x7d, 0x1, {0x0, 0x7c, 0x3, 0x4, {0x40, 0x3}, 0x4390000, 0x1, 0x2, 0x3, 0x1, '\xe2', 0x18, '/dev/infiniband/rdma_cm\x00', 0x18, '/dev/infiniband/rdma_cm\x00', 0x18, '/dev/infiniband/rdma_cm\x00'}}, 0x83) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:48 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r0, 0x0) r1 = creat(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) creat(&(0x7f0000000280)='./file0\x00', 0x2c7) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000180)="2f319d095e6c763fb37d91516b17c26f2a8f9e87056c53302e30b7ca2f9b075587002b74874c8114e5bbf7e03ec8b38defe0a6658835f19d81d27222e78939c0fbb758a8cc4a4dbf4802f665b3d07982e270c3155bedf2337a93152977e66a66a5d38b457ea521835bb7714d9239f1ebfa851f21de9d3979f377055af7eb3571817d46595e36cbae0aecda7fdc8bbe5e703909d5ae16e958bfd095c825984a5e1eb00af056666f348240ecb468c2ba054f8d67ff1f01d086ac4c29d05a07ebb8", 0xc0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff0200000000000000000000000a0001030090780000000060a83ba80000290000000000000000000000000000000000fe8000000000000000000000000000006658f81153"], 0x0) [ 338.772279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.806213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.832975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:21:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)={0x1154, 0x1, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFQA_VLAN={0x54, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7fff}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x40}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x229d}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x9a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2ae1}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x81}, @NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2d9}, @NFQA_PAYLOAD={0xc5, 0xa, "911cb50f836eafb568755dd5a20aef8eca95a3f2cf66717fd2040769d67e0e4075928b4bc0650a9b151744ec76815f2b9ad2d1e9947a08fa6c0d9e9798bbebbcd0fdb6c81ca6d2635ad42d6b813bdd4582ac056cbc403c2a124707e844a6c0832c166c298b9997f1835a2f51f324b55f9e47d2b1039a5e27ace1c9031087e05e9bdddfeefce86e55ee3b8097ecf87f465b8877f211a0e74f0c3384d65416b780a70a0ba68313ec0673be4f0ce0be8efdf8ab157cd3299c377f2f453a14261d3fff"}]}, 0x1154}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x15}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x80000000, 0x1, 0x2, 0x101, 0x18, "010cf9eb885feefeb8885b673297779d1cf090"}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)={0x83, 0x7d, 0x1, {0x0, 0x7c, 0x3, 0x4, {0x40, 0x3}, 0x4390000, 0x1, 0x2, 0x3, 0x1, '\xe2', 0x18, '/dev/infiniband/rdma_cm\x00', 0x18, '/dev/infiniband/rdma_cm\x00', 0x18, '/dev/infiniband/rdma_cm\x00'}}, 0x83) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:49 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = dup2(r0, r1) accept4$rose(r2, &(0x7f0000000140)=@full={0xb, @dev, @null, 0x0, [@null, @null, @rose, @remote, @remote, @null]}, &(0x7f0000000200)=0x40, 0x800) fchdir(r0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0xa0120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r3, r3, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) 06:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) ioctl$KDDISABIO(r0, 0x4b37) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d2c4c45045a7", @ANYRES16=r5, @ANYBLOB="0103000000000000000002000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6caeba0e}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x90}]}, 0x24}, 0x1, 0x0, 0x0, 0x44010}, 0x44840) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x578, 0x2040, 0x800, 0x384, 0x5, 0x4, 0x10, 0x0, {0x4, 0x5}, {0x581b2fd1, 0x8000}, {0x2}, {0x100, 0x7261}, 0x3, 0x10, 0xa4a0, 0x9, 0x1, 0x1, 0xfff, 0x1, 0x0, 0x6d39, 0x401, 0x3, 0x9, 0x100, 0x0, 0xc}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x2a3, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x26d, 0x3a, 0x0, @local, @mcast2, {[@hopopts={0x9f, 0x1b, [], [@ra={0x5, 0x2, 0x13}, @pad1, @generic={0x2, 0x4c, "235769ecfea5cb60725c607153cb5c436573ee239f1ca6d72d230fe9977fb82164c8f0c8937ed3ac51046c041cc349231a7be6837557955e160c4407943bf5992143870febe6d0c30d11a8b1"}, @enc_lim={0x4, 0x1, 0x81}, @generic={0x5, 0x6c, "26a3c8d39cf730a713b0006c2e5b9f1468ebe8f5d06694833544d30e5293033c83caf5d2031a0f03a4c8eeb8bba8a5d59f3b001d1ad9e4baf47eaea5f35b7f6b879a068f46d5625510c792c3ab54eead425f0bffea458560c4aab71fcef616aec7f3e8a4ce0763e2ba150a47"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x33}, @enc_lim={0x4, 0x1, 0x6}]}, @srh={0x3c, 0x6, 0x4, 0x3, 0x7f, 0x0, 0x9, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @rand_addr=0x2}, @empty]}, @routing={0x3b, 0xa, 0x2, 0x6, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @empty, @remote]}, @hopopts={0x9f, 0x6, [], [@ra={0x5, 0x2, 0xffff}, @enc_lim={0x4, 0x1, 0x3f}, @jumbo={0xc2, 0x4, 0xffff}, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0x62, 0x0, 0x1, 0x1, 0x0, 0x3, 0x65}, @dstopts={0x0, 0xa, [], [@enc_lim={0x4, 0x1, 0x8}, @pad1, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x0, 0xc, 0x3f, 0x7, [0x7fff, 0x7, 0x1f, 0x1000, 0xb3, 0x9]}}, @jumbo={0xc2, 0x4, 0x3dc}]}, @hopopts={0x2b, 0x1, [], [@enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) 06:21:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) dup2(r1, r0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10810, 0x40000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x89c}]}}}, @IFLA_MTU={0x8, 0x4, 0xff}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}, 0x1, 0x0, 0x0, 0x40004080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 339.503111] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000032b) 06:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba82000290000000000000000000000000000000000fe80000000000000000000000000000042c066cce411533627fef379558de711935a8dcece1bf74958e8dfc57892d96f46ed4bd0fb60d22588025a7be4f92a25501609863f2e33c203d356"], 0x0) 06:21:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x2, 0x0, [0x8, 0x58, 0x5, 0x1f, 0x5, 0x8001, 0x9, 0x21, 0x10001, 0x50b1, 0x1, 0x2, 0x1aa, 0x0, 0x6b4aeaf, 0x1d7f8000]}, {0xc, 0x0, [0x0, 0x7bc2c7e1, 0x4, 0x3, 0x8, 0xe583, 0x5, 0x78, 0x9, 0x5, 0x5, 0x0, 0x1, 0x19bc, 0x7, 0x3]}, {0x1, 0x0, [0x0, 0x0, 0xffff, 0xfffffffe, 0x8, 0x5, 0x800, 0xffffff01, 0x0, 0x8, 0x8, 0xbd1, 0xc1, 0x4, 0x8000, 0x1]}], r1}}, 0x6f) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0x4, 0x6, 0x4, 0x100000, 0x8, {}, {0x1, 0x1, 0x3f, 0x81, 0x6, 0x2, "1882d2ec"}, 0x5, 0x3, @offset=0x7, 0x9a8}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 339.564452] FAT-fs (loop5): Filesystem has been set read-only [ 339.582048] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000032b) [ 339.585433] team0: Device ip6gre1 is of different type [ 339.628826] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000032b) [ 339.667541] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000032b) 06:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x404000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000280)={0x1, 0x5}) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff02000000000200000000000000000103009078000000004ba83ba80000290000000000000000f966fac30000000000fe80000000000000000000000000000066cce4115304c817934182e35d8c44e1e3be6524e8bc303c4df30ede8a095e107f0eb45feaba9a223b20293afe899b9672d7849aa90eb700"/167], 0x0) 06:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) rt_tgsigqueueinfo(r2, r2, 0x31, &(0x7f0000000200)={0x33, 0x0, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r5}}, 0x18) 06:21:50 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x0, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909dc, 0x9, [], @p_u8=&(0x7f0000000000)=0x80}}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x140f, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000240)=""/117, &(0x7f00000002c0)=0x75) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x29, @remote, 0x4e21, 0x2, 'sh\x00', 0x7, 0x1, 0x74}, 0x2c) pause() getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x5, 0x80000000, 0x7fffffff, 0x0}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x200, 0xdd5, 0x6, r3}, 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000440)) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4080000) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000600)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, {0x1, @random="e4c504107dfb"}, 0x48, {0x2, 0x4e21, @loopback}, 'bridge_slave_1\x00'}) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x12) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)={0x250, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49d9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf7e5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x338c0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x250}}, 0x20044805) r7 = socket(0x11, 0x800, 0x33f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000009c0)={0x0, 0xffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000a40)={r8}, &(0x7f0000000a80)=0x8) 06:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x0}, 0xfffffffffffffffb) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 339.982081] IPVS: set_ctl: invalid protocol: 41 172.20.20.187:20001 06:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x111, 0xa}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x6, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x81}, &(0x7f00000001c0)=0x8) 06:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioprio_get$pid(0x3, r3) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x4e24, 0xffff, @empty, 0x1}}, {{0xa, 0x4e24, 0xfffffffe, @ipv4={[], [], @local}, 0x8001}}}, 0x108) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_NMI(r5, 0xae9a) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4000000000000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce4115300"/99], 0x0) 06:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = dup(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000240)={0xa00000, 0x0, 0x1, r4, 0x0, &(0x7f0000000200)={0xa30a29, 0x5, [], @p_u8=&(0x7f00000001c0)=0x8}}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x5, r1, 0x0, 0x0, 0x1}}, 0x20) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x1, 0x0) recvfrom$netrom(r5, &(0x7f00000002c0)=""/33, 0x21, 0x40012003, &(0x7f0000000300)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x33, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 340.779739] IPVS: set_ctl: invalid protocol: 41 172.20.20.187:20001 06:21:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4102, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:51 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') syz_open_procfs(0x0, 0x0) link(&(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='./bus/file0\x00') 06:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x50) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 06:21:51 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2fa8696c653020202f646541c2736e642f70b26d4323ac200ab8c14f1e4f52763ed6755433d75331703fa82bf34518d012edbe4e8a64959181071b2bf4"], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000280)={0xfffffffffffffff9}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x6, 0x10001, 0x7, 0x101, 0x9}) r6 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x100, 0x2081) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000300)={@any, 0x4b0, 0x6, 0x1}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000001b0400", @ANYRES16, @ANYBLOB="020326bd7000fddbdf2502000000050038000000000005002a00000000000a00090087f08a8477cf000008000b003d3b0000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x404c0d0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 06:21:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) semget(0x0, 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x180000) r3 = getpid() tkill(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) wait4(r4, &(0x7f00000003c0), 0x2, &(0x7f0000000580)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3f0a, @bcast, @netrom={'nr', 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 06:21:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 341.162887] hub 9-0:1.0: USB hub found [ 341.176793] hub 9-0:1.0: 8 ports detected 06:21:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) 06:21:51 executing program 2: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 341.300127] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) semget(0x0, 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x180000) r3 = getpid() tkill(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) wait4(r4, &(0x7f00000003c0), 0x2, &(0x7f0000000580)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3f0a, @bcast, @netrom={'nr', 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 06:21:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x18900, 0x9, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() r3 = dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000140)=0x6) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000100)=0x10000000) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f00000000c0)=0x3) tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 341.527492] hub 9-0:1.0: USB hub found [ 341.550309] hub 9-0:1.0: 8 ports detected 06:21:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="93"], 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) write(r3, 0x0, 0x0) write(r3, 0x0, 0x0) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:21:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/83) msgctl$IPC_RMID(0x0, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x100, 0x1403, 0x10, 0x70bd29, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20001}, 0x40c0) r4 = getpid() tkill(r4, 0x0) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x80000001}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40044}, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x68, r3, 0x0, 0x0, 0x1}}, 0x20) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000002b00010400dc00"/20, @ANYRES32=0x0, @ANYBLOB="2b02000000000000240012800b00010067656e653665000014000280050009000108000005000a000100000008002100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="a77e25ff167630e2c6b7bbaab02c22907f49496d519c59f02748ce57"], 0x54}}, 0x0) [ 341.836829] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 341.861103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=12102 comm=syz-executor.0 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030290780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x82004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x5, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000001c0)={0x5, 0x2, 0x0, 'queue0\x00', 0x80000001}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) nanosleep(&(0x7f00000000c0), &(0x7f0000000100)) r3 = getpid() tkill(r3, 0x2001) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000000)='.\x00', 0x400202, 0x0) 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@ipv4_newroute={0x190, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@RTA_MARK={0x8}, @RTA_PREFSRC={0x7, 0x7, @multicast2}, @RTA_MULTIPATH={0xc, 0x9, {0xfe, 0x80, 0x2, r2}}, @RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x7f}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_MARK={0x8, 0x10, 0x9}, @RTA_METRICS={0x138, 0x8, 0x0, 0x1, "f62d23db04ee29da00d7a7ea20f021e221b3994fa6b435d52138e8359d4a1e851bb3afad6676cd1d626a9410d0b3a01552849379907bc1ecf4d360e9896c253af96b17f2372ea51acb54dec27608000000873716998be0c052d7c4cd4af2ec58a5dba399c3d95c9da7ca100cd7ea975c975664046c7e6d55df0cc13eff94aab80fcb17ef02b0b32000649a36f1b64fcdbbe8447551b8499d857fd1e66df717aa57d7d844d09582d46260a1e4fd3d76da1cbedfe74b989c9b699ffdc66799a5c69d0238101be0279b87d472482d8308a79ceb0187834257a76e6d41ccd33f6dee39476ace36610f75ebe98cc487bfbf89e403cd44cf233c3da419baea135938d21fa7dc644a90f1b82153eb91dd66a60bf4929ab4ba3cd147eafdca00"/308}]}, 0x190}}, 0x0) bind(r0, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e1eba000000012e0b3836005404b0301a4ce8b7679500800000000000000101013c5811039e15775027ec8f66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2a95400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, r3}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:21:52 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) get_robust_list(r0, &(0x7f0000000280)=&(0x7f00000001c0)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f0000000100)={&(0x7f0000000080)}}, &(0x7f00000002c0)=0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000200), 0x10) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0xce, 0x6}]}, 0xc, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) 06:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r4}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4, 0x3f, "9dcf5b76dd89ceb65573840e4e36bbbeeb197a3c69a9cd47a15e760b27bb9cd8d45f2a3f62222d3aecb8ae2e2a53b257e8de77ff6b0fa283565da418474668"}, &(0x7f0000000140)=0x47) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{0x4, 0x0, [0x2, 0x4, 0x819, 0x7, 0x4, 0x340e, 0x4, 0x9a5d, 0x4, 0xffffffff, 0x3, 0x58b, 0x6a, 0x1, 0x3, 0xe]}, {0x38, 0x0, [0x0, 0x1, 0x400, 0x1, 0x7, 0x8000, 0x3f, 0x9f, 0x1000, 0x0, 0x1, 0x80, 0x5, 0x2, 0x3]}], 0xffffffffffffffff, 0x1, 0x1, 0x90}}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r4, 0x9, 0x10001, 0x6, 0x5, 0x1, 0x5, 0x5, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x3, 0x0, 0x3, 0x5}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000004c0)={r5, 0x80000, 0x30}, &(0x7f0000000500)=0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x33, 0x0, "ef1b02f32f0821f8843b6c4ff73401101d325bb5b67e35e8cb7060656d57a4e5dbfb5166cb475676282376d7c1abe208720d8b8c554075f78c6d73e4ada8c1bfca459e91e4293c44af2909cbe26d6477"}, 0xd8) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 342.277298] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r5}, &(0x7f00000001c0)=0x8) [ 342.334515] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.372595] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.419739] EXT4-fs error (device loop5): ext4_fill_super:4435: inode #2: comm syz-executor.5: iget: bad extended attribute block 3444553457 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) socket$phonet(0x23, 0x2, 0x1) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 342.463805] EXT4-fs (loop5): get root inode failed [ 342.468794] EXT4-fs (loop5): mount failed 06:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000041c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) clock_gettime(0x6, &(0x7f0000000140)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x9, 0xe0, 0x9, 0x7, 0xd80}, 0x14) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x10004) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) accept4$llc(r4, 0x0, &(0x7f00000001c0), 0xc00) 06:21:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./bus\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xd833}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) [ 342.676461] QAT: Invalid ioctl 06:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) [ 342.708906] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 342.758104] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.773658] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.818448] EXT4-fs: failed to create workqueue 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x0}}, 0x12) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/411], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x74, 0x0, 0x9, 0x201, 0x0, 0x0, {0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x801}, 0x40000000) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000003c0)={0x1}, 0x1) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) 06:21:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1105}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r5, 0x27}, 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x54, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x2000000}, 0x50) [ 342.875567] EXT4-fs (loop5): mount failed 06:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0xfffffffd}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3fb, 0x400, 0x70bd28, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x10) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) 06:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000280)={0x8001, 0x0, 0x9, 0x7}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x81, 0x1) futex(&(0x7f00000001c0)=0x1, 0x1, 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @ioapic={0x10000, 0x6, 0x10000, 0x4, 0x0, [{0x1, 0x5, 0x7, [], 0xa9}, {0x3d, 0x0, 0x4, [], 0x8d}, {0x1, 0x3f, 0x3, [], 0x2}, {0x1, 0x0, 0x2, [], 0x2}, {0x7f, 0x4, 0x8, [], 0x8}, {0x9, 0xed, 0x9}, {0xfb, 0x64, 0x80, [], 0x6}, {0xff, 0x2, 0xff, [], 0x2}, {0x4, 0x3d, 0xa1}, {0xff, 0x40, 0x2, [], 0x44}, {0x1f, 0x7, 0x7f, [], 0x1}, {0x9, 0x8, 0x1, [], 0x80}, {0x5, 0xff, 0x3f}, {0x7, 0x6d, 0x0, [], 0x9}, {0x80, 0xfd, 0x1}, {0x3f, 0x3, 0x0, [], 0x5}, {0x26, 0x3, 0x1, [], 0x93}, {0x3f, 0x7, 0xfa, [], 0x18}, {0x1, 0x3f, 0x6, [], 0x81}, {0x26, 0x3, 0x4}, {0x5, 0x8e, 0x6, [], 0x5}, {0x9, 0x40, 0x4, [], 0x9}, {0x66, 0xff, 0x1f, [], 0x3f}, {0x6, 0x3f, 0x7, [], 0x9}]}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2, 0x1}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff86020000000000000000fe8000000000000000000000000000aaff6161000000000000000000000000030090780000000060a83ba80003290000000000000015000000000000000000fe80000000000000000000000000000066cce4115300"], 0x0) 06:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8fc2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008080}, 0x44000) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 06:21:53 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='net/snmp\x00') 06:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x800, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r5}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r5, 0x100}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r6, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) [ 343.484719] (syz-executor.0,12224,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "net/snmp" or missing value 06:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe80000000e9000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) [ 343.525630] (syz-executor.0,12224,0):ocfs2_fill_super:1225 ERROR: status = -22 [ 343.627509] (syz-executor.0,12240,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "net/snmp" or missing value 06:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getpid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x9e0000, 0x1, 0x20, r3, 0x0, &(0x7f0000000140)={0x9b090e, 0x1, [], @string=&(0x7f0000000100)=0x4}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="4871aacf6fbea18f0ab1287f7d527957d9153e27c4c7f4382c79ac565f6c4b08d475ba4f7d06e592da3003a4870ea3fd7109d55c8803fb55db17dccf3fe7a622ae07eab73b2c767c07b20d9409cf0cdba869cc5d3a48e8c3176d38f4e947009e064127ff931734a8648100000000000000b926da8777fba37c9e2c5258dc847a4b8c657881426d5ac38458c00dd1f048c847bfac43686b007776c903dcf3ab414d0b22416ec60ed282c3d3f376c38a7c5768b512fba87161eaf4a39b1852"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 343.682661] (syz-executor.0,12240,0):ocfs2_fill_super:1225 ERROR: status = -22 06:21:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1998743546c8ee0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:21:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50c000023eac63d84b488c842cb", @ANYRES32=r6, @ANYBLOB="ffff0000ffffffff"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) [ 343.938847] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.069529] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) statx(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x2500, 0x7ff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r4]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, r2, r4, 0x101, 0x1da4}, 0x9, 0x44, 0x9, 0x3, 0xffffffffffffffff, 0x0, 0x9}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, r4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00", 0x8}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f00000001c0)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffa4f00800353a00fe80000000000000000000000000da355be5a1e401b9fa1bddfa5796fdeb00aaff00000000000001030090780000000060a83ba80000290000000000000400000000000000000000fe80000000000000000000000000000066cce4115300000800000000001fe3ef3e24d0c8b1a30493fc808b6ec32d23dde543b46cfe42c7ec3d3d13483c314afc74d6addaf2506d925c4c1e0aec20171a0988f6b400b5e96e64c6b350d1456950841bb712f3fa63f7f5b5fdbe0b1da39e9df50e100411"], 0x0) [ 344.130775] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 344.170762] team0: Port device veth3 added 06:21:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000280)={0x0, "c40664b671fed14c101b4595c2e6f387ff4ecb65e4ec95ac120573fadbd49cad", 0x3, 0x7, 0x3, 0xff06ff, 0x2}) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x478042, 0x100) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)=0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000100)={0x0, 0xfff, 0x3, 0xffff, 0x19, "594535665c6edc3a"}) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb070093010072719ffc930040b78bb7501f9314ccae006f93bc4c83045cd5c3"], 0x37) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 344.263764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.332193] ucma_write: process 510 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 06:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000001e00000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x1000) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000100)=[{{0x3, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x1}, {0x4, 0x1, 0x1}}, {{0x3, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x4, 0x1}, {0x4, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x2}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x4}, {0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}], 0x40) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ustat(0x40, &(0x7f00000000c0)) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 344.929262] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:21:55 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="f53b31a6ac4c6a57038135b96247917ebf3262bfe3083caadd"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r3, 0x9}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r3}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x8}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000280)=0x3) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x5, 0x3, 0x8, 0x2, 0x4, "d2d85363"}, 0xd, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff02000007679f5486740060a83ba8000029000080000000000000000000000000000066cce4115300000000000000000000000000e1b609cdd58141c12bc677b5446add1a71bcf37a621656f23931cc5b97910807d2bd876b3aa70dd726385c80dc982600"/154], 0x0) 06:21:55 executing program 2: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x5, 0x0, 0x41c2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 345.119792] audit: type=1804 audit(1584944515.220:70): pid=12283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir215783409/syzkaller.cMpANk/123/file0/file0" dev="ramfs" ino=40776 res=1 06:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) recvfrom$phonet(r0, &(0x7f0000000580)=""/4096, 0x1000, 0x40000000, &(0x7f00000000c0)={0x23, 0xfc, 0x5, 0x8}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff0200000000e9ffffff000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80014050}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x1407, 0x300, 0x70bd27, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x4005}, 0x4000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x40002, 0x0) recvfrom(r2, &(0x7f0000000200)=""/141, 0x8d, 0x10142, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x2, 0x2}}, 0x80) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='veth0_to_batadv\x00', 0xd) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4b36, 0x1) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4a00000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40) fcntl$getown(r2, 0x9) 06:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x800, 0x8, {0x0, 0x2710}, {0x3, 0x2, 0x3f, 0x4, 0x3f, 0xe0, "49b2152b"}, 0x6, 0x2, @userptr=0x2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 345.370104] IPVS: Error connecting to the multicast addr [ 345.388251] IPVS: Error connecting to the multicast addr [ 345.503718] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80014050}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x1407, 0x300, 0x70bd27, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x4005}, 0x4000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x40002, 0x0) recvfrom(r2, &(0x7f0000000200)=""/141, 0x8d, 0x10142, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x2, 0x2}}, 0x80) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80040, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @loopback, 0x6}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x7f, r7, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r8 = getpid() tkill(r8, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x104, r3, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x53}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4663}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x17}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x762}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4040005}, 0x4811) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 06:21:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x8, [], "4e4d7debb7b716312b41be40643f9f3f"}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = dup(0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000040)="cd", 0x1) dup3(r2, r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000000)=0x200, 0x4) 06:21:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe25, 0x10, &(0x7f0000000000), 0xffffffffffffff7b}, 0x48) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r4}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x4, 0x1, [0xfffb]}, 0xa) 06:21:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x8634e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:56 executing program 5: capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) bind(0xffffffffffffffff, &(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x2, 0x2, 0x3, 0x4}}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto(r0, &(0x7f0000000180)="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", 0x1000, 0x40040, &(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x20000}, 0x80) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000019100)={0x0, 'veth1_macvtap\x00', 0x1}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 06:21:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4004000) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000000)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:21:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000240)) r4 = getpid() r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x14013, r5, 0xbb) tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba8000029000000000000fe80000000000000000000000000000066cce4115300000000000000000000005e3c29037c0f5e29"], 0x0) [ 346.475016] mmap: syz-executor.5 (12425) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:21:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x39, 0xfa00, {r3, 0x1}}, 0x10) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:56 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd947e610500022803001f0000000400080008000f0002011d7e280000001100ffffba16a0aa03800088b283061c070000000000001200470ec20df58ca8dca6aa3f", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000001, 0x0, 0x0) 06:21:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000240)={r6, &(0x7f00000001c0)=""/68}) tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @random="056c1684d778", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 346.794898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.839762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x1a3, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x16d, 0x3a, 0x0, @mcast1, @rand_addr="cbb860e9e725f454d36453a7860ea4d2", {[], @time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "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"}}}}}}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000380), &(0x7f00000000c0)=0x80) 06:21:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes128, 0x0, "f22d34ec1c52ef08"}) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmmsg(r5, &(0x7f0000004340)=[{{&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x3}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000400)="2d5f08b09b88ffbf8c5bdbc71808660570cf91b426444e50204daeee536a5ce77106b18c7a1d88f07b921efc72cdf3a74e78f0b50fda12cc758f882d59a67f318058a91a", 0x44}, {&(0x7f0000000480)="a41ff9f6c16110368c2be8cc09e6060179488ea9e245f66ece9cf6d902fd9424c8e2e0ae92e802aef78a274b4b2e5f9bb61705f9f87ecaf54b0f883c59afa1e0af183d38229a91a4e0c6c7a563b2550a61227301d8181b0cb8d67410c80320ff32387f2c45e508f7082706d32b5a93f412", 0x71}, {&(0x7f0000000500)="e4bb6f680acd44c5e6fadc87060daa21839722ab00d32c981b274810258a913355a6eb8c6d90818f9aa156c997575a92cefade483437b1abd4522ad1e56c3c38e780f374f301ea578c5153b410b62456b254bfed9ece08a41a9b22d1d903232e2320847909ec80a758c444b25c4cae05213b2dce3f00007ffdeb922d", 0x7c}, {&(0x7f0000000140)}, {&(0x7f0000000600)="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", 0x1000}], 0x5, &(0x7f0000001680)=[{0xd8, 0x113, 0xfff, "47834bf05b861388089c45a9d96247fc080d5b3b410cd48617be9ced82b9bcf4c1f69416e78f2a425231e5ded07b39ede811982a013093ff12eda1d207c9b1733bbb5eb65fb3b1462ba9a3333f4939ca101cd8689da69c91f1d11869f9bb236c75aaef5ce1d9a5b9433f9413b7a8bc0cfb020e4ffc30c225df9985e0ba02a0bbd368b7ad018bdec56fe74f27c347b1349b6f9f1bee3727ec05f377e4c3d251783abe7e2dfc226f754481d10c36b70a53e933247c942b2665ba819706025da7909abcf856"}, {0x110, 0x113, 0xb4, "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"}], 0x1e8}}, {{&(0x7f0000001880)=@ax25={{0x3, @bcast, 0x4}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001900)="368ed6ead618ea075221a1c12a5cdd7b1147f5e2f705067682ad87181771aae209caa52903ca0ab66689ef4d1a7e58e544d90f73c66d258873dccdb819668e2b16911336d123c644a1577b439f19df2788fd3317f62d93715441c32956b957a4e70ea7b42d180939dab47b6a6e3ab96c327bf061d98d93956aeba34f642f723834737e547b3d7c4c1cc4499a92b85cb363a563431f43b4023ccb385c75fdec3a5d", 0xa1}, {&(0x7f00000019c0)="ba01940d7df791218d7866a76918e0a65f62091ea5dccdb6d81f430eaac1c51672583849be120d01824666ef52598447dcf97236ebe64a9db64a979b1c0815c6d00b025122e261de49b28b064dfb9b53f4be3dc7316ac4e25588dc9122caadebddc229c871af637f464dc1798d3b824dcf9aeb3c7f8ddf20ee267f4cf056c8c6ef2dbc11ca6ce0ab94ac9cd047c44b3c2f0527b2460145e7a4d6925c8b999714620d0c3c831a102eed6aafedbdaf0dfa42fdd8961d37542d883568e66e33de356d", 0xc1}], 0x2, &(0x7f0000001ac0)=[{0x80, 0x115, 0x40, "7a3684f7ac87dcbfc0e3d40d008569e7bd31734d3b7b0301828fdcd902b9047bddf4786559229a8c0dd67f43e93a0bf09bb038466d4fd76505f97f0ab9dc4b1815e1c026ce1927b071fc9d2d403841a9466408ac3da950a0a2fccaaff0b99329307779f385fd6883516022f494f9"}, {0x78, 0xff, 0x6, "75adf8e346dea49a12d1aa44d8155d1c90f95288f69361f0ded9888b8471b2ec72ae9409c6d9edb52bb99ac90c40990e2a2dbcae8304e2185bdc2de748dde489452221131c218343a2709a679706d7d4b9d216d84e77567abe0d70aacd385733ed21265096"}, {0x1010, 0x100, 0xfffffffa, "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"}, {0xc0, 0x100, 0x4, "cd696b960116e1003e966d09378e054cdf6cf121ed46534d27a748d1b2e847d5314bd46c0115278f45eb2e200e2a22dddf17eaf34cd367c5b9cdbc8875cd18a717bf7ba97c6c7f9621179ab6511251f9f5db63ba38330f836acb84d80a64b61d0f210adec7341564a1ec215887df7a883f73deceb55b20f6909d1452a32bc3d649a497568de7e0e7f5eb380c079000b40723ffd43b5dc2d99519613fc8740a257116fc5bc63d5eec876daf2abd0a"}, {0x20, 0x101, 0x2, "fbe926d5600dccdbadd6"}, {0x68, 0x112, 0x7, "5f6dc80bab5de06da395354f02c5cd2b825119cb7b3abc94082cfc0bce1ab3716347ca04e27064954cf861016257428ae98bbadaeaf20d20e51ccc6ef070b6f8d2723af52aa5d7cad799d483eb11ffbdc28b9512bcc5"}, {0x110, 0x111, 0x1000, "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"}], 0x1360}}, {{&(0x7f0000002e40)=@sco, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002ec0)="7a1e46480e64252246a37055e5cf34f0ea6a96c8fb27724544b8abd84ba356ff184a98bd3335dc81d99d875b8077fb6b2dcb37ddb9e216c9e35ad57f6fd5e3ddcdfb214a4dff241c436932d5c68928ceed9a00287c02b2cf9ba6d60cfc2da9d7d492b98d338b8f7a95ecaf612d307c933abe9913eb80ce1673672aaf2429d5842d250ed9e0df9aae5d6afb8509a492be470088192a50c3e082647a3a13b8102e38a3602bfb5c86daf275f82500c435fa86c440264383e1679df2e2ac21dbc83b097f373ec43b9c08c3b888f7959315003b81dbd3ef46", 0xd6}, {&(0x7f0000000580)}, {&(0x7f0000002fc0)="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", 0x1000}], 0x3, &(0x7f0000004000)=[{0xc8, 0x1, 0x6, "77f8ddbbb4c95b20a9874d6f8b1b12924a4b0e10dc09ae983b25594239493dd6fca6ea20c24ab17af193b8031ce74f46933c1cb367ac2a6cfd179aea55a577bc54f78b8cb4c174c51b9a62f8696b085441c913dc0e111cf84d68d6a0967c451d62d7615bee877f539da252a697a31ca0d9ada3c934b1f8f599765467ec2d2d22e214d397d2f3bea9d316e9ff09a0ac839441203e035e69300b70ecbde4d35f0d6a64664112d7674025d5ea301e347d1053fb0a3e19"}, {0xc0, 0x10f, 0x400, "c282d4628afd905ea624ebf1b5783efe52c229736fb31438e4225a2940ebb9b516b4bba454b37fbd2e3d3794a87301a962c876360c38d478f662ba33cca1239a3af11b5402686b8dc3ad55412c19fb64f76b93053e207b0a57f121bdb1b1b34d311cab51d392e7050ed7c717039baa128475aa0a691d106bfe2270b0987baa24af9fcbced9401cd0e1ea502b59eacf0e2a0e8cf7cca28a64a2a258b920186c65cccb6af0d76b46b623d989"}, {0xe8, 0x6, 0x101, "7253284f72b9ec4950ce59bd0f0ca236509bcffe5591d5da48419b7dfb7fa347f1ab69972fb07bc3173de142a6358603c5c5ef0467e922df19371102d45f40c3a40e5f07e2a8009abbc92bd10e1750d66a7e16a13e58db68ba887341312061717e2673bde584bd6cef56595673713bf1d3b4de7873da30028cec2215b511c932c57b1f99b7b8ffc2d38c6a322602aecc07c73b1d9c23cd5324962b1a869bbd1e9c04162b194f99b124e3e32911c019760d70f965354fcafcbebde09e7b27f6d40457c16986a8a67037006ebabe104c91824a8f085fbf46"}, {0x90, 0x10d, 0x8, "863c54b72e0f61c8ebe5c25652ec4c11b2122d73cbb362b773dda7749e70a76c0f6612d29cca88748fa0c36e00ade76b2a574536c2007f866d81c16a39799f4eeb8525a3cc4e2ad2d3ce503f6f44bee154a4d3033705bc8c2b19f053c22dd36c9b658681ac0684b67a92ff8953b2dd66f7b5f6abfe49d9485e"}, {0x18, 0x1, 0x8, "cf6b"}], 0x318}}], 0x3, 0xc005) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001900020000000100000000001fbe6b1286ab663ccd87a82e8f06ea67f92ce715499eb4835c9a1fe5844fc291c757d14b", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) 06:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 347.039925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8000", 0x0, 0x87, 0x0, @empty, @mcast1, [], "66cce41153"}}}}}}}, 0x0) [ 347.130638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000001c0)={0x3f, 0x1, 'client0\x00', 0x4, "e473b256f36a8fb1", "1ee78b4d51d494eedaf0a45ba39d094de302d7b3b243bf55c9a3ef2f73b66b02", 0xa7}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r4}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r2) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0], 0x17}, 0x0) syz_open_procfs(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) 06:21:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="88bf259659a927b17b8b9ba4ede6dc447592f2d7922018418901fa42fddd618edb6818d0a7fe375671b8206eac7437da69f924999c01625a77006543cfc56c83e1e8f8460d62abd8ae69496a0fc78f28461343ed64a835c967b9fc7735aeaad6714f226fe345498aa7197a32aa115c13dbc2ff0000000000000000080001000000000000e35876adf33b408649710ed9faa803cf484a8c1daead95121cb613694b051e7dae391a9cb50d17a9651872760800000000000000c5"], 0xa) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r6, 0x4143, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:21:57 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r1, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8402, 0xabed, 0x7, r1}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r1, 0xcb, 0x8fb5}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) recvfrom$packet(r4, &(0x7f0000000100)=""/9, 0x9, 0x10060, &(0x7f0000000140)={0x11, 0x7, r6, 0x1, 0x5, 0x6, @multicast}, 0x14) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r7 = getpid() tkill(r7, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x15a6, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) r5 = accept4(r4, &(0x7f00000001c0)=@sco={0x1f, @fixed}, &(0x7f00000000c0)=0x80, 0x800) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x10c, 0x453, 0x100, 0x70bd2c, 0x25dfdbfb, "24e11e85cdb45812d68ca48dc52244173ab6767ddf375e799c909cc0fb41175c6731ad30c525687fc674456064d9d8089f79eb96c04f2f509ed18c30dafc84e63054b5a4e740c7723f5a02dd095c5d3693923c506bf8abf4d7c9898cfcb790f1f944a3d23b5f064532a44d06cefc777f6a9995998ea9cbfd301f05d3c3d6ddc9b92429837c2d63d4c6d815d8eac69ed01ae67599337b37e6ae28ad9301f8dd4ceb634b258e83179a436ecd515f1eb26aba10bd9b2977fe07c7dc8ba88e9117075fc43e3118f6aa1ece48bc6f16f2d7fde53cab367c6aaedbff0ce33c263269c2c1ebab92b419dd7906f078103ca69fb137e1802633c5a64ac5478d", [""]}, 0x10c}, 0x1, 0x0, 0x0, 0x40041}, 0x24008054) 06:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x2, 0xffff8000}) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000003c0)={'bond0\x00', {0x2, 0x4e21, @local}}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) [ 347.927990] device hsr0 entered promiscuous mode 06:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xa0002, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0x6, 0x1}, 'port0\x00', 0x5c, 0x20000, 0x0, 0x1, 0x800, 0x7fffffff, 0xc8e2, 0x0, 0x1, 0xff}) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000100)={0xfffffffa, "7ce1e40aacbb4fc2a88b97d8cf45b1e86e059ae9a8653f6f22b8df100cce7ca1"}) [ 348.000281] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.078214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.197640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.230786] device hsr0 left promiscuous mode [ 348.253600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 06:21:58 executing program 2: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe, 0xffff}, 0x0, 0xffffffffffffffff, r1, 0x3) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = getpid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@gettfilter={0x44, 0x2e, 0x4, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {0x0, 0x1}, {0xcf4b532eabc60f5f}}, [{0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0xf2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x52) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x953008, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@common=@dfltgid={'dfltgid', 0x3d, r6}}], [{@fowner_gt={'fowner>', r8}}, {@subj_type={'subj_type', 0x3d, '@eth1wlan0!eth0selinux'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) tkill(r5, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 348.308499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.363792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.388933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.433957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.465828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.506967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.553379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 [ 348.583806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor.5 06:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f16f0afffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe800000000000000087fe11f874f4ff5f666909ec71d80000000000000066cce41553"], 0x0) 06:21:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000003c0)={'bond0\x00', {0x2, 0x4e21, @local}}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 06:21:58 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x7fffffffefff) 06:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000400000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) 06:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = getpid() tkill(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) 06:21:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x40602, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x48}}, 0x0) 06:21:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff862b60a4f00800353a00fe80000000000000000200f3ffffffffffef732f837293178ed168ce5d22b79affff0000000001030090780000000060a83ba8000029000000000000000000ff03000000000000fe8000e300"/99], 0x0) [ 349.099750] lo: Cannot use loopback or non-ethernet device as HSR slave. 06:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0x4fbd, 0x80000000, 0x3, 0x9, [], [], [], 0x9, 0x3f, 0x7, 0xe, "60d58bd7bdd95f54567157d037a4078c"}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", ""]}, 0x14}}, 0x4000050) r4 = getpid() tkill(r4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f00000003c0)={0x3, 0xbb, 0x6, 0x6, 0x7, 0x6e22, 0xffff, 0x7f, 0x1}) 06:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000003c0)={'bond0\x00', {0x2, 0x4e21, @local}}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 06:21:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req={0x2003, 0x81, 0xfffffc01, 0x5}, 0x10) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r5, @ANYRES16=r7, @ANYRES32], 0x31) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 06:21:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, 0x1406, 0x400, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40011) r2 = getpid() tkill(r2, 0x0) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x14c) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000100)={0x60, 0x6, 0x8000, 0x0, 0x1e, 0xac, &(0x7f00000000c0)="95224d4caa049005a8aad81b68b3eff99e088c0f031f4a71751ec53f9d6d"}) syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x3, 'bond0\x00', {0x800000}, 0x101}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000580)=""/194) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f0000000300)={0x10, 0x59, &(0x7f0000000200)="3fbda1e506d315907dcf9444aabeb16aba3f5c6c82b124bd51e26fbdb701e1ce9864d6024b062ca64f9550848f3460614c9e8f697577d27f986c21415db8fa0fe465bdbffb904ce29b0ac06d4de1847ed13f9aef3880173196a7a2adc3279653c3b0bf7472dd5caf8ce8402e2ba7270113c1b1ebedecea34354d9c37e5a88b9d877a6467a874a857482bd4cbca9d53efc6988811da6fb01634221b91853c968f6707921a63474250117109fe55486a3fc572c547a1edf91c2d801dcc6565e9f8d1701496f044e5771276cd76b889d1f524fdfa577af1", {0xffff8000, 0x80000001, 0x41416770, 0x6, 0x0, 0x101, 0x2, 0x1}}) 06:21:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r4, 0x27}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="20002bbd7000fcdbdf250400000005002a0000000000658a52a619fa03a06de078480d"], 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x800) r5 = getpid() r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000280)={r7, 0x2}) tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffff0900ffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) rt_sigqueueinfo(r5, 0xd, &(0x7f00000001c0)={0x5, 0x40, 0x6}) 06:21:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) statx(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x2500, 0x7ff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r6]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, r4, r6, 0x101, 0x1da4}, 0x9, 0x44, 0x9, 0x3, 0xffffffffffffffff, 0x0, 0x9}) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0xfffffffffffffff5, 0x3, {0x6, 0x2, 0x0, {0x0, 0x2, 0x2, 0x9, 0xa83a, 0x7, 0x1, 0x5, 0x3, 0x8, 0x9, r3, r6, 0x3f, 0x10000}}}, 0x78) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:21:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 349.894375] audit: type=1400 audit(1584944519.990:71): avc: denied { map } for pid=12640 comm="syz-executor.0" path="/dev/binder0" dev="devtmpfs" ino=1481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 349.924517] binder: 12640:12643 ioctl c018620b 0 returned -14 [ 349.953328] binder: 12640:12647 ioctl c018620b 0 returned -14 06:22:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r4, 0x27}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="20002bbd7000fcdbdf250400000005002a0000000000658a52a619fa03a06de078480d"], 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x800) r5 = getpid() r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000280)={r7, 0x2}) tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffff0900ffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030090780000000060a83ba80000290000000000000000000000000000000000fe80000000000000000000000000000066cce41153"], 0x0) rt_sigqueueinfo(r5, 0xd, &(0x7f00000001c0)={0x5, 0x40, 0x6}) 06:22:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140)="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", 0x309, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) 06:22:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 350.132742] audit: type=1800 audit(1584944520.230:72): pid=12655 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16929 res=0 [ 350.227562] MINIX-fs: mounting unchecked file system, running fsck is recommended 06:22:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0x67}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 350.338621] minix_free_inode: bit 1 already cleared 06:22:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="4e000000060000000000000000795d9944d4a0c95b67cac630f9b3bd3c0000859bb505cbdfa04e00250000000000000073747275737465642f275d2dc2d17d657468302e757365726b657972"], 0x4d) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='fuseblk\x00', 0x2002, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000400,allow_other,blksize=0x0000000000000400,blksize=0x0000000000000400,max_read=0x0004000000000100,default_permissions,obj_user=!selinuxselinux\x00,fsuuid=3c140\x0091-', @ANYRESDEC=0x0, @ANYBLOB=',appraise,do']) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffe, @loopback}, 0x1a) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 350.536977] audit: type=1400 audit(1584944520.640:73): avc: denied { name_bind } for pid=12668 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 350.583108] Process accounting resumed [ 350.600229] audit: type=1400 audit(1584944520.640:74): avc: denied { node_bind } for pid=12668 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 350.663104] audit: type=1400 audit(1584944520.670:75): avc: denied { name_connect } for pid=12668 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:22:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140)="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", 0x309, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 350.805232] audit: type=1800 audit(1584944520.910:76): pid=12679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16939 res=0 [ 350.925745] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 351.037802] minix_free_inode: bit 1 already cleared 06:22:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) accept$netrom(r3, &(0x7f0000000100)={{0x3, @rose}, [@remote, @default, @remote, @default, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000180)=0x48) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) 06:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r4, 0x2, 0x1d3e}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4, 0x7f, 0x6}) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) accept4$llc(r3, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000280)=0x10, 0x800) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() tkill(r6, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:22:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x5, 0x4) open(0x0, 0x0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 351.285333] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 351.286274] IPVS: stopping backup sync thread 12697 ... [ 351.354112] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 351.371588] overlayfs: './file0' not a directory 06:22:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x5, 0x4) open(0x0, 0x0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 06:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024e2a9872000e50d00001e0000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @remote, @loopback}, &(0x7f0000000380)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000400)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x464, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x9, 0x80, 0x81}, {0x9cb9, 0x74, 0x2d, 0x4a6f}, {0x80, 0xff, 0x80, 0x1}]}}}, {0x92, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x20c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x6, 0x0, 0x8, 0x2d38}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x2, 0x1, 0x0, 0xe05}, {0x7, 0x4, 0x9, 0x6}, {0x1, 0x4, 0x0, 0x7e00}, {0x400, 0xd6, 0x7, 0xfffffffe}, {0x1f, 0x7, 0x9, 0x2}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x464}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) 06:22:01 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x7a200c5a33fca27) setsockopt$inet6_tcp_int(r0, 0x6, 0xfff88b68fa7c5d33, &(0x7f0000000180)=0x80, 0x4) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}, {@sb={'sb'}}]}) [ 351.478372] IPVS: stopping backup sync thread 12700 ... 06:22:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x5, 0x4) open(0x0, 0x0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 351.606312] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 06:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000440)=""/40, 0x28}], 0x6, &(0x7f0000000840)=[@fadd={0x58, 0x114, 0x6, {{0xff, 0x9}, &(0x7f00000007c0)=0x1ff, &(0x7f0000000800)=0x7ff, 0x7, 0x1, 0x9, 0x3, 0x40, 0x3}}], 0x58, 0x800}, 0x8810) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/11) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x1, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8608c925c9191029a427b94b4814dd60a4f00800353a00fe8000000000000000000000000000aaff0200000000000000000000000000010300907800000000040080000000000000000000000000000000000000000000fe80000000000000"], 0x0) [ 351.733294] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 351.734502] IPVS: stopping backup sync thread 12725 ... 06:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r4 = getpid() write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x0, 0x1, 0x2}}, 0x14) tkill(r4, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff020000000000000000000000000001030600004000000060a83ba80000290000000000000000000000000000000000fe800000b8f586c9000000000000000066cce41153"], 0x0) 06:22:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x60c00) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) ftruncate(r1, 0x117c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32], 0x1f) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) [ 351.988866] mkiss: ax0: crc mode is auto. 06:22:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000b40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b80)={0x1c8, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4c}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1, 0x7f, 0x8, 0x7fffffff}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}]}, 0x1c8}}, 0x810) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) clock_gettime(0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/267, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB], 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="b00000000314000326bd7000ffdbdf250900020073797a300000000008004100736977001400330076657468305f746f5f627269646765000900020073797a320000000008004100727865001400330076657468305f746f5f7465616d0000000900020073797a320000000008004100736977001400330073f97a6b616c6c6572300000000000000900020073797a3000000000080041007369770014003300766c616e3000"/176], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 352.086095] mkiss: ax0: crc mode is auto. 06:22:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r1 = creat(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000300)=""/10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x20000) tkill(0x0, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 352.218556] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 06:22:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x60c00) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) ftruncate(r1, 0x117c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32], 0x1f) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) [ 352.474947] mkiss: ax0: crc mode is auto. 06:22:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x40082) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 06:22:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x60c00) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) ftruncate(r1, 0x117c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32], 0x1f) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 06:22:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x30) syz_emit_ethernet(0x6b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 06:22:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 352.904784] mkiss: ax0: crc mode is auto. [ 352.978445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.068309] audit: type=1400 audit(1584944523.170:77): avc: denied { sys_ptrace } for pid=12748 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x100, 0x200, {"c14dc510ebcaeef2496902b075239bc5"}, 0x9, 0x80000001, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() r7 = socket(0x29, 0x800, 0x3) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000000c0)=0x74f, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x6, 0x2, 0x2, 0xff, 0x0, 0x5, 0xf8, 0x907, 0x8, 0x2, 0x2, 0x80000001, 0x7, 0xfb77c34, 0x2af0, 0x5, 0xffffffff, 0x1, 0x3, 0x4, 0x64f, 0xfffffff7, 0x200, 0x2, 0x1, 0x662, 0x80000001, 0x7ffffffd, 0x400, 0x9, 0x3, 0xffffffff]}) tkill(r6, 0x0) 06:22:03 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90600060000000000000000b738000000000035f4c38442a3bc8220000500000004020300000000000000400004020000002ebf31a897ff08000000000d090000f8ffffffffffffff0300000000a800000d60395a7088d7c27f000000a101574c9a992da4030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410500000000000000f94089d1ffd9f2174407619e3a318378887fa2920041a24865a1316973981f6722bc679d3e85ca9d4f92e84e2dcae7"], 0xd8) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00001e000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r3}) sendmsg$xdp(r0, &(0x7f00000016c0)={&(0x7f0000000280)={0x2c, 0x4, r4, 0x9}, 0x10, &(0x7f0000001680)=[{&(0x7f00000013c0)="d8fa22c841cb0607428984755c8a9a09bf55b97aaa6f5a45de409498f891d3bf30d98d3e06891e26c3bf0207c3a805b149f7899cb772b8a527aac261941d2875656983a09fe6e55d6b88b8c8f2fe7442b94bc7a67d42e6aad69cc8c6636ebc037cfbbea998013a8dab326ae774d6975c54f4209eed730e06244475b0707615c1e3866493386e2c14c35dae98c771effc19", 0x91}, {&(0x7f0000001480)="c5d7025ce70dd15dc49e72b046c5c76c607dffad6c6d4b21cda008f765723b32eb3fe1d26a0016b6540ae842f6d3cbcba8717c527882317f36699bcd06dcb3c8179968c2057f0d390f97069be0513df8017a3181afb6f0f16e7cb63f4d0766c2f0fbab93eadfbb8d385ec9e3c27bac005958fea9642e3cee54009ff01a19e9ac800bfffd95c8752d21c4e757c14ce952ad1e2da5a013411360494345b15787906e0a0ee7dfea42a727bea942a6f31b4926d11ea8589e48a55a2014e4d3794500c08dde75", 0xc4}, {&(0x7f0000001580)="513f1d66501cab744371d530ffbe2c0d343f062f3f53094d96383f6d15b4ba5f51b2b7d12effc85e5e328b9033bdcb548a539afa21256e487b8c1a20e350ff723cc39d9d63afd8893e876206a4ab72d5a4dad784e8b016f6f3c2195303845fb1dbd949fb8622d29553e16378f4eaed8a626a5c3a13cdb359d4be04099201e8f1ee6a151b8f90b8a8e95094c63a3d772fc3214924162bf48396d1509e25f8f83d47c2ffcba0a0e36375bcf369814d73e68322b96e69a76b88f76866e70b25606d1e99a298dcb663853b057466ab7185f1e8f6e78a5c9aaf69c292a8ea760c173a", 0xe0}], 0x3}, 0x20048054) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$alg(0x26, 0x5, 0x0) 06:22:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fff, 0x7fffffff}, 0x4310}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) tkill(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$pokeuser(0x6, r2, 0x1, 0x9) 06:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2081, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) dup3(r3, r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x100, 0x200, {"c14dc510ebcaeef2496902b075239bc5"}, 0x9, 0x80000001, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() r7 = socket(0x29, 0x800, 0x3) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000000c0)=0x74f, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x6, 0x2, 0x2, 0xff, 0x0, 0x5, 0xf8, 0x907, 0x8, 0x2, 0x2, 0x80000001, 0x7, 0xfb77c34, 0x2af0, 0x5, 0xffffffff, 0x1, 0x3, 0x4, 0x64f, 0xfffffff7, 0x200, 0x2, 0x1, 0x662, 0x80000001, 0x7ffffffd, 0x400, 0x9, 0x3, 0xffffffff]}) tkill(r6, 0x0) 06:22:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000003}, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x90000082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="61010000", @ANYRES16=r2, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000080) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) accept$phonet_pipe(r1, &(0x7f00000003c0), &(0x7f0000000180)=0x10) r3 = syz_open_procfs(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6e}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup2(0xffffffffffffffff, r3) getpid() link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 06:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) tkill(r3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) syz_emit_ethernet(0x13b, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x105, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback, [{0x2, 0x1e, "86011d64758754178e5ad737a62841ac9f84021c6dc58f61aef9f136f9090bd7c6dc196e1982fae9a6a3aa8597aaa245959f2774c0a85dafa1c20d66cd3de721ae503dfe575a32ab372f6a750a9a52c757d5b170cb7f4f1ab03e2ee7929b6f43a33d887d146d780001f6fd984c181c8465988997fb7e9da06acfc6e84fb9ed3c0d4dc4a7e9435d49890e44e680bd0256e44f1d13bbd499250796f0da4c773cbcb547117f66c9cf6e1e25b6bb324e0505c806a0b710b0f13b066b243f9ce890f8f5b4fb6c2436aa30d2dd176cf59466ebebb343112a6c6f9e7c4b91e0343b4e93723dbcbc6e34b7b5f9aba30cf5d90d"}]}}}}}}, 0x0) 06:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x100, 0x200, {"c14dc510ebcaeef2496902b075239bc5"}, 0x9, 0x80000001, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r6 = getpid() r7 = socket(0x29, 0x800, 0x3) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000000c0)=0x74f, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x6, 0x2, 0x2, 0xff, 0x0, 0x5, 0xf8, 0x907, 0x8, 0x2, 0x2, 0x80000001, 0x7, 0xfb77c34, 0x2af0, 0x5, 0xffffffff, 0x1, 0x3, 0x4, 0x64f, 0xfffffff7, 0x200, 0x2, 0x1, 0x662, 0x80000001, 0x7ffffffd, 0x400, 0x9, 0x3, 0xffffffff]}) tkill(r6, 0x0) 06:22:04 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'lblc\x00', 0x0, 0x4}, {@dev}}, 0x44) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000002c0)={{0x0, 0x0, 0x80}}) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 06:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x800, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f0000000380)=""/48, &(0x7f00000003c0)=0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @rand_addr="fdffffffffffffff00"}, {0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3, 0xabbf}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f00000001c0)={0xb1ca, 0x8, 0x4, 0x9, 0x6, 0x2, 0x1ff, 0x8, 0x3, 0x8, 0x73, 0x0, 0x100000001, 0xb3, 0x3, 0x2, 0x6, 0x9, 0x3ff, 0x80000000, 0x5, 0xfff, 0x96f, 0xff, 0x4, 0x9}) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x815) r5 = getpid() tkill(r5, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) [ 354.392036] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 354.419976] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 001414ac) [ 354.459253] FAT-fs (loop0): Filesystem has been set read-only [ 354.473439] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000280)=ANY=[@ANYBLOB="fffff0baa3ffdadb2de4ffffffffffffffffffff86dd60a4f00800353a00fe8000000000000000000000000000aaff02000000000000000000000000000103f8ee0ace8f5778b0a83ba80500000000000000c4e57cf6bd676c06000000fe80ecffffff0000000000000000000066cce411530000000000000000f48507a3c88d4321d24bb28581126e205412f4c0a9942a179b59855d32994712577a"], 0x0) 06:22:04 executing program 0: memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e8000000030000080000000000000b05000000000000000600000d000000000c000000030000000a000000000000000000000005000000020000000500000010000000040000000f00000002000000000000000800000d00000000090000000300000007000000050000000e000000000000000100000003000000e4ffffff050000000f0000000000000002000000050000000100000004000000060000000000000b040000000e00000005000004a7060000ff0f0000000000000400000004000000"], &(0x7f0000000200)=""/136, 0xd3, 0x88}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb, 0x8004}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) 06:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r3 = getpid() socket$vsock_dgram(0x28, 0x2, 0x0) tkill(r3, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:22:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000100)={'netpci0\x00', {0x2, 0x4e23, @rand_addr=0x7}}) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x3, "2e83bd0aa1724ccf144963a4ceb5569282489727ab8ecffb0f6084d4344f776a", 0x7, 0x7, 0x0, 0x7, 0x800, 0xfffffecf, 0x0, 0x4, [0x6, 0x2, 0x5, 0xd7]}) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:22:05 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc04, 0x6548}, 0x0, 0x2000, 0x0, 0x9, 0x800, 0x9, 0x81}, r1, 0x0, r0, 0x0) r2 = creat(0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fcntl$setown(r2, 0x8, r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x440000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ppoll(&(0x7f00000001c0)=[{r5, 0x1012}, {r6, 0x8000}], 0x2, &(0x7f0000000200), &(0x7f0000000240)={[0x4c]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) r8 = getpid() tkill(r8, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83ba8", 0x0, 0x29, 0x0, @empty, @dev, [], "66cce41153"}}}}}}}, 0x0) 06:22:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = getpid() tkill(r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r0, 0x0, 0x18, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', r5}, 0x30) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r6, 0x7, r7, &(0x7f0000000140)={r8, r1}) 06:22:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000450000009000000000ffb7365d3149166b68e7c0f5f21d8842aa1005e04291853a851f07f81c78000000000000f5c6913d7552aeae232e"], 0xff) [ 355.151735] ================================================================== [ 355.159427] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 355.166021] Read of size 8 at addr ffff888088fc5720 by task syz-executor.4/12910 [ 355.173556] [ 355.175203] CPU: 0 PID: 12910 Comm: syz-executor.4 Not tainted 4.19.112-syzkaller #0 [ 355.183203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.192576] Call Trace: [ 355.195197] dump_stack+0x188/0x20d [ 355.198856] ? __list_add_valid+0x93/0xa0 [ 355.203032] print_address_description.cold+0x7c/0x212 [ 355.208346] ? __list_add_valid+0x93/0xa0 [ 355.212519] kasan_report.cold+0x88/0x2b9 [ 355.216692] __list_add_valid+0x93/0xa0 [ 355.218830] SELinux: policydb table sizes (6,1157627911) do not match mine (6,7) [ 355.220678] rdma_listen+0x609/0x880 [ 355.220698] ucma_listen+0x14d/0x1c0 [ 355.220716] ? ucma_notify+0x190/0x190 [ 355.239892] ? __might_fault+0x192/0x1d0 [ 355.243969] ? _copy_from_user+0xd2/0x140 [ 355.248131] ? ucma_notify+0x190/0x190 [ 355.249391] SELinux: failed to load policy [ 355.252029] ucma_write+0x285/0x350 [ 355.252043] ? ucma_open+0x280/0x280 [ 355.252062] ? __fget+0x319/0x510 [ 355.267182] __vfs_write+0xf7/0x760 [ 355.270826] ? ucma_open+0x280/0x280 [ 355.274564] ? kernel_read+0x110/0x110 [ 355.278473] ? __inode_security_revalidate+0xd3/0x120 [ 355.283690] ? avc_policy_seqno+0x9/0x70 [ 355.287779] ? selinux_file_permission+0x87/0x520 [ 355.292653] ? security_file_permission+0x84/0x220 [ 355.297612] vfs_write+0x206/0x550 [ 355.301172] ksys_write+0x12b/0x2a0 [ 355.304812] ? __ia32_sys_read+0xb0/0xb0 [ 355.308884] ? __ia32_sys_clock_settime+0x260/0x260 [ 355.313912] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 355.318680] ? trace_hardirqs_off_caller+0x55/0x210 [ 355.323714] ? do_syscall_64+0x21/0x620 [ 355.327704] do_syscall_64+0xf9/0x620 [ 355.331531] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.336732] RIP: 0033:0x45c849 [ 355.339933] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.358848] RSP: 002b:00007f191d4f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 355.366666] RAX: ffffffffffffffda RBX: 00007f191d4f26d4 RCX: 000000000045c849 [ 355.373950] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 355.381234] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 355.388514] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 355.395806] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 000000000076bf0c [ 355.403103] [ 355.405088] Allocated by task 12892: [ 355.408818] kasan_kmalloc+0xbf/0xe0 [ 355.412549] kmem_cache_alloc_trace+0x14d/0x7a0 [ 355.417250] __rdma_create_id+0x5b/0x630 [ 355.421325] ucma_create_id+0x1cb/0x5a0 [ 355.425311] ucma_write+0x285/0x350 [ 355.428951] __vfs_write+0xf7/0x760 [ 355.432587] vfs_write+0x206/0x550 [ 355.436146] ksys_write+0x12b/0x2a0 [ 355.439788] do_syscall_64+0xf9/0x620 [ 355.443602] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.448792] [ 355.450428] Freed by task 12891: [ 355.453801] __kasan_slab_free+0xf7/0x140 [ 355.457961] kfree+0xce/0x220 [ 355.461083] ucma_close+0x10b/0x320 [ 355.464718] __fput+0x2cd/0x890 [ 355.468003] task_work_run+0x13f/0x1b0 [ 355.471907] exit_to_usermode_loop+0x25a/0x2b0 [ 355.476503] do_syscall_64+0x538/0x620 [ 355.480399] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.485585] [ 355.487212] The buggy address belongs to the object at ffff888088fc5540 [ 355.487212] which belongs to the cache kmalloc-2048 of size 2048 [ 355.500058] The buggy address is located 480 bytes inside of [ 355.500058] 2048-byte region [ffff888088fc5540, ffff888088fc5d40) [ 355.512027] The buggy address belongs to the page: [ 355.516981] page:ffffea000223f100 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 355.526963] flags: 0xfffe0000008100(slab|head) [ 355.531561] raw: 00fffe0000008100 ffffea00020fbd08 ffffea00023d0808 ffff88812c3dcc40 [ 355.539465] raw: 0000000000000000 ffff888088fc4440 0000000100000003 0000000000000000 [ 355.547356] page dumped because: kasan: bad access detected [ 355.553073] [ 355.554716] Memory state around the buggy address: [ 355.559650] ffff888088fc5600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.567018] ffff888088fc5680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.574478] >ffff888088fc5700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.581853] ^ [ 355.586277] ffff888088fc5780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.593646] ffff888088fc5800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.601011] ================================================================== [ 355.608386] Disabling lock debugging due to kernel taint [ 355.632540] Kernel panic - not syncing: panic_on_warn set ... [ 355.632540] [ 355.639977] CPU: 1 PID: 12910 Comm: syz-executor.4 Tainted: G B 4.19.112-syzkaller #0 [ 355.649254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.658615] Call Trace: [ 355.661225] dump_stack+0x188/0x20d [ 355.664869] panic+0x26a/0x50e [ 355.668077] ? __warn_printk+0xf3/0xf3 [ 355.671974] ? preempt_schedule_common+0x4a/0xc0 [ 355.676742] ? __list_add_valid+0x93/0xa0 [ 355.680906] ? ___preempt_schedule+0x16/0x18 [ 355.685326] ? trace_hardirqs_on+0x55/0x210 [ 355.689662] ? __list_add_valid+0x93/0xa0 [ 355.693827] kasan_end_report+0x43/0x49 [ 355.697819] kasan_report.cold+0xa4/0x2b9 [ 355.701986] __list_add_valid+0x93/0xa0 [ 355.705977] rdma_listen+0x609/0x880 [ 355.709704] ucma_listen+0x14d/0x1c0 [ 355.713429] ? ucma_notify+0x190/0x190 [ 355.717324] ? __might_fault+0x192/0x1d0 [ 355.721420] ? _copy_from_user+0xd2/0x140 [ 355.725596] ? ucma_notify+0x190/0x190 [ 355.730294] ucma_write+0x285/0x350 [ 355.733932] ? ucma_open+0x280/0x280 [ 355.737670] ? __fget+0x319/0x510 [ 355.741135] __vfs_write+0xf7/0x760 [ 355.744770] ? ucma_open+0x280/0x280 [ 355.748494] ? kernel_read+0x110/0x110 [ 355.752397] ? __inode_security_revalidate+0xd3/0x120 [ 355.757607] ? avc_policy_seqno+0x9/0x70 [ 355.761680] ? selinux_file_permission+0x87/0x520 [ 355.766539] ? security_file_permission+0x84/0x220 [ 355.771478] vfs_write+0x206/0x550 [ 355.775040] ksys_write+0x12b/0x2a0 [ 355.778677] ? __ia32_sys_read+0xb0/0xb0 [ 355.782743] ? __ia32_sys_clock_settime+0x260/0x260 [ 355.787777] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 355.792548] ? trace_hardirqs_off_caller+0x55/0x210 [ 355.797580] ? do_syscall_64+0x21/0x620 [ 355.801582] do_syscall_64+0xf9/0x620 [ 355.805407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.810604] RIP: 0033:0x45c849 [ 355.813809] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.832717] RSP: 002b:00007f191d4f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 355.840434] RAX: ffffffffffffffda RBX: 00007f191d4f26d4 RCX: 000000000045c849 [ 355.847715] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 355.854994] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 355.862277] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 355.871988] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 000000000076bf0c [ 355.880924] Kernel Offset: disabled [ 355.884587] Rebooting in 86400 seconds..