00000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:25:50 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 270.411667][T19439] autofs4:pid:19439:autofs_fill_super: called with bogus options 09:25:51 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:51 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) dup3(r3, r0, 0x0) 09:25:51 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 270.664415][T19462] autofs4:pid:19462:autofs_fill_super: called with bogus options 09:25:51 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000420001f9ffffffffffffff000e000000"], 0x14}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='cpuset\x00') sendmsg$IPCTNL_MSG_CT_GET_STATS(r5, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x260048c0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r11, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r12}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r12}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r13}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r13}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340), r13, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0x3, 0x3, @ipv4={[], [], @remote}}}}, 0x48) r14 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20082, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r14, 0x3b72, &(0x7f0000000040)={0x18, 0x3, 0x4, 0x5}) r15 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r15, 0x10f, 0x82, &(0x7f00000008c0)=0x6c58fa4e, 0x4) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r14, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r16, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x6, 0x1000, 0x4, 0x5}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r17 = dup3(r0, r1, 0x0) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$cgroup_type(r18, &(0x7f0000000580)='threaded\x00', 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r19}}, 0x18) ioctl$sock_rose_SIOCDELRT(r17, 0x890c, &(0x7f0000000840)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x36, @default, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 09:25:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x02') 09:25:51 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) dup3(r3, r0, 0x0) 09:25:51 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 270.952160][T19482] autofs4:pid:19482:autofs_fill_super: called with bogus options 09:25:51 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x0, 0xffffffff, @mcast1, 0xfffffffc}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:51 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) dup3(r3, r0, 0x0) 09:25:51 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 271.145863][T19502] autofs4:pid:19502:autofs_fill_super: called with bogus options 09:25:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x01') 09:25:51 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) dup3(r3, r0, 0x0) 09:25:51 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) [ 271.323273][T19520] autofs4:pid:19520:autofs_fill_super: called with bogus options 09:25:51 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xc0') 09:25:52 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:25:52 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x52380, 0x30) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000480)=""/206) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r2, 0x0) 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 271.527627][T19537] autofs4:pid:19537:autofs_fill_super: called with bogus options 09:25:52 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x03') 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6) getrlimit(0x4, &(0x7f0000000140)) dup3(r0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2c401, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) [ 271.748636][T19560] autofs4:pid:19560:autofs_fill_super: called with bogus options 09:25:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:52 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 271.870249][T19566] autofs4:pid:19566:autofs_fill_super: called with bogus options 09:25:52 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:52 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x28, 0x0, [0x242e4edd, 0x7fffffff, 0x50, 0x9, 0x6, 0x7fffffff, 0xca58, 0x7, 0x4, 0xe50, 0x2, 0x1ff, 0x19, 0x0, 0xd425, 0x2]}, {0x20, 0x0, [0x0, 0x5, 0x1, 0x8, 0x8, 0x4, 0x10001, 0x0, 0x8, 0x0, 0xaa93, 0x401, 0x9, 0xfffffff7, 0x0, 0x800]}, {0x20, 0x0, [0x9, 0x6, 0x2, 0x2b8, 0x1, 0x7fffffff, 0x1, 0xffffffff, 0x1e, 0x1, 0x2d8b, 0x5, 0xfffffff9, 0x100, 0x1, 0x6]}], r3, 0x1, 0x1, 0xd8}}, 0x20) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) [ 272.110722][T19586] autofs4:pid:19586:autofs_fill_super: called with bogus options 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:25:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:52 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2038451, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB="2c626c6b736955653d3078303030308e332b2de71abd3fffb546f23030303030303030306130302c626c6b73697a653d3078303030303030303030303030303030302c736d61636b6673726f6f743d7379736673002c6027d7e86d653d656d3073656c696e75782c6f626a5f726f6c653d766d6e6574312f657468302d2c6d6561737572652c00"]) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x111040, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @empty}, 0xf2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0xe78, 0x7fff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) 09:25:52 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 272.333874][T19608] autofs4:pid:19608:autofs_fill_super: called with bogus options 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:53 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a3000000134f081a0ecea5e1f10ca0686facfb23705d7f039528afcec12bd1d39c60adffd7a9a7da3cb423fe823a9ee793e75932e5e1bf11efd43d7fb3d3830a49208488d8952b0cb250c7ac6b8eeccbdc79b5e4167805d728006fd918e6d64d6d5e9f71a1c3490000f71504b8294191bcc445ed6698280805287865614197036e94e60a52364c11a04d11685d6a8da9e0614f0b1cbe60eeaf5071e6f1789a12695d"], 0x80900) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:53 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 272.540277][T19628] autofs4:pid:19628:autofs_fill_super: called with bogus options 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:53 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x280280, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x69, @mcast1}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000280)={r5, 0x0, 0x88, "3a27c66ad2652d3eb322fcce74fc9d2f2d6a24d110b8ba2695dd92c0c9679cf343d4bedfcd7b9e9052aeee30aa1381ff4c6f1409090a3f188aa701ce3d79d557df2ca04bedbcebc59fba0b76f9aee82c91f9c3caaad43474440deb973dfb72518d618120ddd6685f5384efb42e24c2ac63a6298c342c7560387f2c4d413a6cb949f3a1b77de5a82e"}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:53 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) [ 272.753486][T19650] autofs4:pid:19650:autofs_fill_super: called with bogus options 09:25:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:53 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:53 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 272.925229][T19668] autofs4:pid:19668:autofs_fill_super: called with bogus options 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:53 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:53 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:53 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 273.176994][T19696] autofs4:pid:19696:autofs_fill_super: called with bogus options 09:25:53 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000040)={0x39, 0x3, 0x0, {0x5, 0x18, 0x0, '/dev/infiniband/rdma_cm\x00'}}, 0x39) 09:25:53 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:54 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x26) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 273.454841][T19716] autofs4:pid:19716:autofs_fill_super: called with bogus options 09:25:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:54 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 273.559918][T19730] autofs4:pid:19730:autofs_fill_super: called with bogus options 09:25:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:54 executing program 3: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0x3}, {0xa, 0x0, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r2, 0xfffffff9}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000002c0)={0x9a0000, 0x2, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b0941, 0x9, [], @string=&(0x7f0000000140)=0x5}}) sendto$inet(r4, &(0x7f0000000300)="ae0af780426ac532559282f428a4cf385f98c4c3", 0x14, 0x80, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x2b}}, {0xa, 0x0, 0x9, @mcast1, 0x5}, r8, 0x5f13}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r10}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r11}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) r12 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x89900, 0x0) dup3(r12, r3, 0x0) 09:25:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:25:54 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:54 executing program 1: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 273.894756][T19758] autofs4:pid:19758:autofs_fill_super: called with bogus options 09:25:54 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:54 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x20000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:54 executing program 1: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:54 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 274.163745][T19782] autofs4:pid:19782:autofs_fill_super: called with bogus options 09:25:54 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4, 0xfffffffd}, {}, r3}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffffffffffeb4) dup3(r0, r1, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f0000000280)) 09:25:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:54 executing program 1: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:54 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 274.365753][T19804] autofs4:pid:19804:autofs_fill_super: called with bogus options 09:25:55 executing program 5: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 09:25:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:55 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) sched_yield() write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x3}, {0xa, 0x4e24, 0x0, @rand_addr="0000000001000000000600001c002000"}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup3(r0, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r4, 0x81204101, &(0x7f0000000480)) [ 274.546238][T19819] autofs4:pid:19819:autofs_fill_super: called with bogus options 09:25:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:55 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000000)={0x8, 0x3, 0x81, 0x36f}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) [ 274.769443][T19835] autofs4:pid:19835:autofs_fill_super: called with bogus options 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 275.022282][T19860] autofs4:pid:19860:autofs_fill_super: called with bogus options 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:55 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) connect$x25(0xffffffffffffffff, &(0x7f0000000500)={0x9, @remote={[], 0x0}}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) fdatasync(r8) timerfd_settime(r5, 0x1, &(0x7f0000000480)={{r6, r7+10000000}, {0x77359400}}, &(0x7f00000004c0)) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x20, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1426329bc2"}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x48004) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) connect$inet(r13, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r12, 0x0, r13, 0x0, 0x10005, 0x0) ioctl$RTC_RD_TIME(r12, 0x80247009, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 275.249195][T19880] autofs4:pid:19880:autofs_fill_super: called with bogus options 09:25:55 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000300)={0x17, 0x13, &(0x7f0000000140)="522a8a7223eb9e9b4cb4a7b1d24701b8825dce"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x20, 0x20000) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000580)=@usbdevfs_driver={0x8, 0x1, &(0x7f0000000400)}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000000)="f0de4d692533082c9db6e1c47a255575001b3c664c0ddb849d1657b2c2e2fdbbb24b99ad851b0bbf6ff243f5415721ac662c083a312aa2cf36e0290527bfa584ebe2d1e0342c5027a2ea3adfee6a", &(0x7f0000000280)="6e307f406aeba0a909d37b6e6aeb9ba09de91937e9a81ba1ed0c723852dd1ee8e490ea374faea50a2bbe54a17567274a63273f7d0b7a980e1f869919a6f1d6e52f5465", 0x4}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0xff, &(0x7f0000000600)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @local}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}}) dup3(r0, r2, 0x0) 09:25:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:56 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x70bd29, 0x0, {0xe}}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3e, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_DOMAIN={0x1e, 0x1, 'cpuacct.usage_percpu_user\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x4040) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x60, r4, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040080}, 0x20008045) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) [ 275.536426][T19909] autofs4:pid:19909:autofs_fill_super: called with bogus options 09:25:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:56 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:56 executing program 2: r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) memfd_create(&(0x7f0000000040)='mime_typeem1\'#proc\x00', 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 275.775805][T19931] autofs4:pid:19931:autofs_fill_super: called with bogus options 09:25:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 275.966220][T19949] autofs4:pid:19949:autofs_fill_super: called with bogus options 09:25:56 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @rand_addr, 0x9}, r4}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SNDCTL_DSP_GETODELAY(r5, 0x80045017, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:56 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4, 0x7ff}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x9) r4 = dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r7, 0x0, 0x10005, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @dev, 0x0}, &(0x7f0000000300)=0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f00000000c0), 0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000500)={@empty, 0x79, r9}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r5, 0x400454ce, r10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000640)={{0x1, 0x5, 0xed, 0x3ff, 'syz0\x00', 0x80000001}, 0x0, [0x100000000, 0x8716, 0x9, 0x7, 0x3, 0x5, 0x2, 0x80000001, 0x8001, 0x20, 0x4, 0x7, 0x4e1, 0x40, 0x7ff, 0x0, 0x100, 0x20, 0x8000, 0x7, 0x80000001, 0x2, 0x1000, 0x1, 0x5, 0x7, 0x2, 0x10001, 0x1, 0x7f, 0x5, 0x8, 0x200, 0xfffffffffffffffc, 0x8000, 0x9, 0x0, 0x7, 0x7, 0x2, 0x7f, 0x400, 0xfff, 0x101, 0xbda000000000000, 0x7ff, 0x9, 0xffffffffaefa30d0, 0xfffffffffffffffc, 0x4, 0x5, 0x6, 0x1, 0x3f, 0x6, 0x0, 0x6, 0x100000000, 0x0, 0x1f, 0x6, 0x4, 0x0, 0x6, 0xffff, 0x0, 0x9, 0x3f, 0x80, 0x8001, 0xc00, 0x7, 0x7, 0x4, 0x6, 0x100, 0x4, 0x2, 0x6, 0x4, 0x6, 0xa127, 0x200, 0x7, 0x3, 0x7fffffff, 0x0, 0x8, 0x7, 0x3, 0x7, 0x1, 0x867, 0x0, 0xff, 0x20, 0x100000001, 0x3, 0x305, 0x6, 0x7fffffff, 0x6, 0x0, 0x1ca, 0xd9f, 0x3, 0x13318b31, 0x6, 0x401, 0x684a, 0x80000001, 0x7f, 0x8, 0x5, 0x80000001, 0x100, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x100, 0x8, 0xaf, 0xfffffffffffffff7, 0x3, 0x11, 0x239f5a75]}) 09:25:56 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 276.460536][T19963] autofs4:pid:19963:autofs_fill_super: called with bogus options 09:25:57 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:57 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000300)={0xfffffff, 0x0, 0xcd4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980922, 0x1000, [], @p_u32=&(0x7f0000000280)=0x7fffffff}}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x1, 0x4, 0x2, 0x2, 0x363e9b57, 0x81, 0xef, r5}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1000, 0x0) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000140)={0x8, 0xffffffff, 0x1, 0x7, 0x18, "eff8150b0b25225575d74cfe776b2e92a4892e"}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) ioctl$sock_inet_SIOCGIFBRDADDR(r10, 0x8919, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e22, @broadcast}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) dup3(r0, r6, 0x0) 09:25:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 276.693068][T19988] autofs4:pid:19988:autofs_fill_super: called with bogus options 09:25:57 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={r6, 0x80000, r7}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="00dfffffff00000000000000202000"}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) dup3(r0, r1, 0x0) 09:25:57 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 276.751706][T19988] autofs4:pid:19988:autofs_fill_super: called with bogus options 09:25:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:57 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x2, 'veth0_to_hsr\x00', {0x20}, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 276.909881][T20010] autofs4:pid:20010:autofs_fill_super: called with bogus options 09:25:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:57 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 277.017311][T20020] autofs4:pid:20020:autofs_fill_super: called with bogus options 09:25:57 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'team_slave_0\x00', {0x1}, 0x4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:25:57 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="14fbffffff00500a00000000190000000e00003f"], 0x14}}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x8) dup3(r0, r1, 0x0) [ 277.178766][T20036] autofs4:pid:20036:autofs_fill_super: called with bogus options 09:25:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:57 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:57 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup3(r0, r1, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000140)={0x7f6e, 0xd, [{0xd, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x8, 0x1}, {0x5}, {0x4, 0x1}, {0x8, 0x1}, {0x1, 0x1}, {0xd, 0x1}, {0x0, 0x1}]}) 09:25:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) [ 277.400373][T20060] autofs4:pid:20060:autofs_fill_super: called with bogus options 09:25:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:58 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 277.555628][T20077] autofs4:pid:20077:autofs_fill_super: called with bogus options 09:25:58 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40c1}, 0x400c0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x1c) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000480)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000002c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8}, {0xa, 0x0, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x3}, {0xa, 0x4e20, 0x8, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:25:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:58 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x98}}, {0xa, 0x4e21}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r15, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r17, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r18, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r19, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r19}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r20}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r18, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f00000002c0)=[r12, r14, r16, r8, r18, r8], 0x6) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a", 0x11}], 0x1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x81) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r21 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r21, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) 09:25:58 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 277.717963][T20093] autofs4:pid:20093:autofs_fill_super: called with bogus options 09:25:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:58 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x201, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, {0xa, 0x4e21, 0xd, @ipv4={[], [], @rand_addr=0x1f}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x40}, 0x3}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:25:58 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 277.925502][T20117] autofs4:pid:20117:autofs_fill_super: called with bogus options 09:25:58 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1, 0x9}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:58 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:25:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:58 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 278.212491][T20149] autofs4:pid:20149:autofs_fill_super: called with bogus options 09:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 278.662173][T20162] autofs4:pid:20162:autofs_fill_super: called with bogus options 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:59 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x4, 0x0, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x85}, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x3591728523cecbf5, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x1c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) accept4$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x4000010) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) dup3(r0, r1, 0x0) 09:25:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 278.806334][T20172] autofs4:pid:20172:autofs_fill_super: called with bogus options 09:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 278.947255][T20184] autofs4:pid:20184:autofs_fill_super: called with bogus options 09:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:59 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000004200010a00000000000000000e000000134523e2e0b5eaf61a7dc95453a1e565c205dba66c"], 0x14}}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000140)=0x2, 0x4) getsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup3(r0, r1, 0x0) 09:25:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 279.186542][T20204] autofs4:pid:20204:autofs_fill_super: called with bogus options 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:25:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 279.298847][T20215] autofs4:pid:20215:autofs_fill_super: called with bogus options 09:25:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xff') [ 279.452594][T20226] autofs4:pid:20226:autofs_fill_super: called with bogus options 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 279.655216][T20239] autofs4:pid:20239:autofs_fill_super: called with bogus options 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 09:26:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xff') 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 279.887626][T20254] autofs4:pid:20254:autofs_fill_super: called with bogus options 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xff') 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:00 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200010a00e23300000000000e000000"], 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r5, 0x301, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r8, @ANYBLOB="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"], 0x8d0}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002940)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ff5859580eba1effa6fffff7", @ANYRES32=r11, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be455be0f678fe1e490a818eab94b62eb9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r14, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be455be0f678fe1e490a818eab94b62eb9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r17, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', r17}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000010c0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000011c0)=0xe8) r20 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000004200010a00000000000000000e000000f3140859721dbe7f726249c2a02856020447469d6cce3ce49670960edaca913cf4c65ed50b4d55be2043f51bb133cdd93592c1c26d3053d8a6208d19a3efa9627d593a247519281d671370b86262f53e3e38d2dcdbda6b7e021ea66f3b2ae16a655e36ccd3602d4074f975d4580e3b24e8e7817ed715087c6d4e2ececf51044ff4f65ed320f80779ca8540ca139a2ee3bc00e190692cf43246a8777e12ca09b4ef6f70a09dde3fbb26a55f35a7a9bb85f760e9f9"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r20, 0x8933, &(0x7f0000001200)={'vxcan0\x00', 0x0}) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r22, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r24, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be455be0f678fe1e490a818eab94b62eb9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f00000013c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001240)={0x10c, r5, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @ETHTOOL_A_LINKINFO_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r25}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r25}}, 0x10) r26 = dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r28 = socket$inet_udp(0x2, 0x2, 0x0) close(r28) connect$inet(r28, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r27, 0x0, r28, 0x0, 0x10005, 0x0) ioctl$VIDIOC_DQBUF(r26, 0xc0585611, &(0x7f00000004c0)={0x7fff, 0x7, 0x4, 0x2000000, 0x9, {0x77359400}, {0x5, 0x2, 0x8, 0x9, 0x2, 0x6, "10e53c9f"}, 0x5, 0x3, @fd, 0x0, 0x0, r0}) r30 = socket$nl_generic(0x10, 0x3, 0x10) r31 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r30, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r31, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r29, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x1b0, r31, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe5}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5a51}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008820) 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r2, r0, 0x0) [ 280.115505][T20267] autofs4:pid:20267:autofs_fill_super: called with bogus options 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 280.193098][T20273] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.215601][T20273] netlink: 1196 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r2, r0, 0x0) [ 280.250575][T20273] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:00 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 280.332435][T20273] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.372053][T20285] autofs4:pid:20285:autofs_fill_super: called with bogus options 09:26:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 280.439296][T20273] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x7f') [ 280.488179][T20273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:01 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 280.536914][T20298] autofs4:pid:20298:autofs_fill_super: called with bogus options 09:26:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:26:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x8c') [ 280.690678][T20309] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.728569][T20273] netlink: 1196 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:01 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 280.736906][T20312] autofs4:pid:20312:autofs_fill_super: called with bogus options [ 280.795131][T20314] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.821877][T20273] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.2'. 09:26:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000040)={0x6, 'rose0\x00', {0x2000008}, 0x1ad6}) dup3(r0, r1, 0x0) 09:26:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:26:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xf6') 09:26:01 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 281.173188][T20333] autofs4:pid:20333:autofs_fill_super: called with bogus options 09:26:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 09:26:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\xfe') 09:26:01 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) [ 281.396744][T20353] autofs4:pid:20353:autofs_fill_super: called with bogus options 09:26:02 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{0x33, 0x0, [0x2, 0x7, 0x9, 0xe7303bc8, 0x3, 0x77cd, 0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0xee2, 0x3, 0x3, 0x74]}, {0x4, 0x0, [0x11, 0x800, 0x5, 0x9, 0x0, 0xfff, 0x9, 0xf261, 0x7, 0xe6a, 0x9, 0xffffc36b, 0x0, 0x7, 0xcd, 0x5]}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @remote}, {}, r5}}, 0x48) r6 = getpid() capset(&(0x7f0000000000)={0x399f1316, r6}, &(0x7f0000000040)={0x0, 0xb357, 0x10001, 0x9, 0x6, 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 09:26:02 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffc, @local}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000000)={0x7, 0x100, 0x56b, @broadcast, 'bond_slave_0\x00'}) 09:26:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 281.631262][T20376] autofs4:pid:20376:autofs_fill_super: called with bogus options 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 281.741368][T20386] autofs4:pid:20386:autofs_fill_super: called with bogus options 09:26:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x98}}, {0xa, 0x4e21}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r15, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r17, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r18, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r19, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r19}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r20}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r18, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f00000002c0)=[r12, r14, r16, r8, r18, r8], 0x6) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a", 0x11}], 0x1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x81) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r21 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r21, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) [ 281.976779][T20403] autofs4:pid:20403:autofs_fill_super: called with bogus options 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 282.132601][T20416] autofs4:pid:20416:autofs_fill_super: called with bogus options 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f0000000740)=[{&(0x7f0000000480)="afdb38888fa1c5c737dade7088c9dd63c4c667d592c21b7a5690b961ce4114d5270309890e608175356147e0cc1cef1faad63a3a5c9a3a1689b98d38e5308d9c3ee21a4c4d83b7797dd6b955236f9889fdcaa9827449d303e55a3f81fb0406c1649f08c8845d105d1e00db0da942673fbab6b584ea5a6e10541c9610c5d413fa116311680a8bae629a10cd3b23dbf34aab8c8e4e3531fcb57008a91400b5e823db83ec725982dc6af59e81abdd7ef3f6083193206afa155c6b85156d49f53756f901", 0xc2, 0x7}, {&(0x7f0000000280)="7619d51cd3cb0ecb5d5f0bc15f835c90f2a0f909d737ead856e8acd7e3f0a4e54bf4d65a4e89aff284c1fb1417c81b83e4ed82224aeb02c1f65a73e32c1b1a90f220a3edd8", 0x45, 0x6}, {0xfffffffffffffffe, 0x0, 0x5}, {&(0x7f0000000640)="d8c08a969c853388c3f0290a1170f9f6fa016777671b241ab4ee525cdb75fa2173ad052c27c8dc33188ce15093721326e651f47c1618131b55836920a78800d8784d10d024e1a69849f2eea62830d4a6dd8e8d474a283c5d69ce96fb723476d7f0a2f9cb9c1641fc55c5d2c3e189288055ab07aca40447a8bb7c676d333c04d3fc9f540fa0220dd43a460a7c0f0dc291c7abb72549d58cb73d90403616dad384613264a6438dba8626476e3150ce1981d8666eb7f91cb3d7dbe7063e1bba4105b261d5a02bed0344a1db790b873753337ec0257a136576f82bee32a953b440a9213e6cb9d6aa3c421520d689", 0xec}], 0x20000, &(0x7f00000007c0)={[{@gquota='gquota'}], [{@dont_hash='dont_hash'}, {@uid_lt={'uid<', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@hash='hash'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '&wlan0'}}]}) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f00000000c0)) dup3(r2, r3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000840)={0x0, 0x3, 0x4, 0x2000, 0xa88, {}, {0x2, 0x8, 0x1, 0x2, 0x2, 0xa9, "4530917f"}, 0x3, 0x6, @fd, 0x2, 0x0, r7}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r12, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000008c0)={0x2b4, r12, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8d1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x100, @rand_addr="5012a7650fbfee436bb99ab361570bb1", 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @local, 0x10001}}}}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3e9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @mcast2, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8000, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}]}, @TIPC_NLA_BEARER={0x178, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @rand_addr="c8cfa15fdfaa62dd68c243318d2a36c8", 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffbff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000001, @loopback, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffbff, @mcast1, 0xa7a}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x25}, 0x10000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x20008800}, 0x4004010) 09:26:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:02 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x200, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000540)={0x3, 0x1, 0x4, 0x0, 0x1, {0x0, 0x2710}, {0x5, 0x0, 0x7, 0x7f, 0x8, 0x20, "d332d7bf"}, 0x8c, 0x4, @planes=&(0x7f0000000500)={0x74, 0x5, @fd=r6, 0x1f}, 0x7, 0x0, 0xffffffffffffffff}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x8a003, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x268040, 0x0) r11 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x84200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x94, r2, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r11}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r12, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r12}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r14 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100200, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r14, 0x89e7, &(0x7f00000000c0)={0x6f}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r13}}, 0x48) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r15, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r16, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r16}}, 0x48) signalfd4(r15, &(0x7f0000000000)={[0x4]}, 0x8, 0x80800) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r13}}, 0x10) dup3(r0, r1, 0x0) [ 282.357640][T20434] autofs4:pid:20434:autofs_fill_super: called with bogus options 09:26:02 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x80000}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:03 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 282.530482][T20445] autofs4:pid:20445:autofs_fill_super: called with bogus options [ 282.627453][T20459] autofs4:pid:20459:autofs_fill_super: called with bogus options 09:26:03 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x98}}, {0xa, 0x4e21}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r15, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r17, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r18, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r19, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r19}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r20}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r18, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f00000002c0)=[r12, r14, r16, r8, r18, r8], 0x6) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a", 0x11}], 0x1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x81) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r21 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r21, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) 09:26:03 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x80800) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000004c0)={0x9, "a620b0"}, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe429ecfa077092fa, @perf_bp={&(0x7f00000000c0), 0x3af84f831ead9c09}, 0x1201}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() preadv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1, 0x400000000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) connect$packet(r1, &(0x7f0000000380)={0x11, 0xf5, r3, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x3c) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f00000002c0)={0x1, 0x6, 0xff}) sendmsg$nl_xfrm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054c4a4c6612d72426fb0a339454692e72a29edeb709e7aaa963076b848171ce2ba9284475573e409f89874c408ac4c7f7545fcd12b0403f3647f444967dcc5c920bb5aca45f1fec3f964566f2c4dff0635cc2bc74cc182506c797995f00624fe60d180e51899477f1d18d513dc49c7d59ea31ca46a0bb5b32e6556f9a2022971cae3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x154}}, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000440)) fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) 09:26:03 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x6, 0x1f) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x1, 'wlc\x00', 0x9, 0x9, 0x3}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000e4e000/0x2000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 282.842670][T20467] devpts: called with bogus options [ 282.846986][T20469] autofs4:pid:20469:autofs_fill_super: called with bogus options 09:26:03 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:03 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000200)="b840dd08b1a899a365f012079d1b393d3f5825e74cfa08ba2ab496bf6b58f0be994ea3c800d000efe463ec7b5e3d12b027a24ff46763352d8941a0c26f2a3c23d56820d03f4b5809ade0dacbbb0844cdeea59a196a5f7675702d636ba560412eb9f6f0f3ff7793705697ecfc5bc949844d04762d20c70e1d469587e9466b88cee9a89ecb3ccb0d4c35ee5e678073b824996a595330efa37e659b785565dd12b9a079b0ca6eb4455833925ad0de2fe6e5", 0xb0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f00000002c0)={r5, 0xe3, &(0x7f0000000480)=""/227}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x7, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x101}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000004}, 0x40) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/243, 0xf3) 09:26:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:03 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r2, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) getresgid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @empty, 0x2ba2a5fa}, {0xa, 0x4e22, 0x5, @local, 0x5}, r3, 0xea}}, 0x48) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000780)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f0000000880)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x38101204}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, r7, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44006}, 0x20000000) socketpair(0x15, 0x6, 0x9, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 09:26:03 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 283.200086][T20504] autofs4:pid:20504:autofs_fill_super: called with bogus options 09:26:03 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r2 = dup3(r0, r1, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000840)={0x4, 0x0, 0x0, r4, 0x0, &(0x7f0000000400)={0x990a79, 0x4, [], @p_u8=&(0x7f00000003c0)=0x73}}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) write$midi(r2, &(0x7f0000000740)="a1543d546f3dd364d4993a7e02ba84e1231b41d8d15d5fcaaae5278ee1ac0f4d067ce7f7fcc70c5a2007a237cdadc5d447e1fa9d4ec3c86eac294fb0b3b3d89e7c1f2a7e1de3cccab5589708bf5114f335006d3047e4da7029cdc4af3eec2380fee2f26088b7fde0590d161e52f6fd0baa6c6e5d7a4f92f32ae3750bf92f7dbfe55a849e78e16a581ca17eec26685899b545b737d11744fe81b0009c259854d9dc35379d1c1388ae536b2d89d33fa3cf3b3f5391c8993a320ca27547a7bf60b5655932d3ce1c6ef7506cbee7d736f7d27e81b9865cf082a9b519f684476cd2b1cf0fa199cb4bd5a9", 0xe8) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f00000001c0)={0x0, 0xe1, 0x6, [], &(0x7f0000000140)=0x81}) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x26c, 0x42, 0xa01, 0x0, 0x0, {0xe}, [@typed={0x8, 0x8, 0x0, 0x0, @uid=r10}, @typed={0x8, 0x2f, 0x0, 0x0, @u32=0x2c2c}, @nested={0x23f, 0x4a, 0x0, 0x1, [@generic="66a65db4a829e5c656c2f9251d4a35868e15b5aeb56f592152ee54ac902a39d460e636d2954d8d771e4d8787e35cf3", @generic="76929e19ec3747ca16b007871cb92fc74333dac1d9ab7956e62bab80810099d8b4", @generic="956c16ba4e99fc214d106bf539cadb3c4a983f41c8a81405bb6f04bed30c0199d9452dbb6e5cf66be3da7cfa99b0da4cb97051095fe02366becf3b2ea1bc623a3222b61010a18cecc03e83a6212e1ac4b24035f9c4ebe8da7bfe859ba825", @typed={0x4, 0x91}, @generic="3b2e231fe7e5ad19db86a4e6a544ca2dd44772723e229cfff83c1c006b308e47647f7c37584ef47964c24304ebd4a7571ae807856318f7b5f528c5d4f20d7282b16338c66b8561a645e772add6b3292aa09b60f3660aee8aae786d2cb8a4742bbcd92e84d39987b282e2fbebcfe1e23a142c39fb6d01113bd15404a0804aa732d7004609c60ea9433fc034ae0f9695a232ab17473f2a27ad14d6006e9610f962e0cad8d0ae3ff6a56147ca4fa8c906715355b14543cc12df7b8f8b67deb095f67e96f4fad538e166ebbda37722fd2690bb2acb1bd893b814ca7e56a6749177e594c4d8615023e77e21108c09e63445ce24", @typed={0x8, 0x24, 0x0, 0x0, @u32=0x8}, @typed={0x8d, 0x5, 0x0, 0x0, @binary="bcf62a6e7981f72ba328d7e1b1997cb674ae42cc23cdf7148ee775ab2653c29698b5afd139c37247635594f56e58f45ddd55a0f8cc74a9877b1dc82a2ccfd305dc54d145cabe7c5db90ea623951d873f9a3c01714ed05454501fa5eb7719b1ad2c17db8d512d8cbd73cfeffdebb03df809056a62b0cdbea494c66f6887a1d284831c260d15b678135e"}]}, @typed={0x8, 0x7, 0x0, 0x0, @uid=r10}]}, 0x26c}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={r11, 0x5f3, 0x1, [0x0]}, 0xa) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000000880)=[@in6={0xa, 0x4e23, 0x4, @loopback, 0x3f}, @in6={0xa, 0x4e23, 0xe, @dev={0xfe, 0x80, [], 0xc}, 0x1eb1}], 0x38) 09:26:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 283.408681][T20524] autofs4:pid:20524:autofs_fill_super: called with bogus options 09:26:04 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x98}}, {0xa, 0x4e21}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r15, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r17, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r18, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r19, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r19}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r20}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r18, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f00000002c0)=[r12, r14, r16, r8, r18, r8], 0x6) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a", 0x11}], 0x1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x81) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r21 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r21, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) 09:26:04 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @remote}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@deltclass={0x50, 0x29, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xa, 0xffe0}, {0xfff3, 0x7}, {0xc, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x20, 0xab}}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}, @TCA_RATE={0x6, 0x5, {0x1, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:04 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2a100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x8000, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 283.868024][T20553] autofs4:pid:20553:autofs_fill_super: called with bogus options 09:26:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 283.920248][T20561] autofs4:pid:20561:autofs_fill_super: called with bogus options 09:26:04 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:04 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @remote}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@deltclass={0x50, 0x29, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xa, 0xffe0}, {0xfff3, 0x7}, {0xc, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x20, 0xab}}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}, @TCA_RATE={0x6, 0x5, {0x1, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) [ 284.161702][T20590] autofs4:pid:20590:autofs_fill_super: called with bogus options 09:26:05 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000000)) dup3(r0, r1, 0x0) 09:26:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="098d0a435c9e513ac01ba9f16b4e27a9660176c316c8750ab809f58663bf33262effaf911c", 0x25, 0x8085, &(0x7f0000000040)={0xa, 0x0, 0x1, @ipv4={[], [], @empty}, 0x700, 0x3}, 0x20) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r2, 0x0) 09:26:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:05 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(r0, r1, 0x0) 09:26:05 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r8}, &(0x7f0000000380)=0x8) dup3(r0, r1, 0x0) [ 284.644954][T20606] autofs4:pid:20606:autofs_fill_super: called with bogus options 09:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = socket(0x28, 0xa, 0xff) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400002ea9008f0c00000000000000000e000000"], 0x14}}, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r6 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x80) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000040)={0x5, 0x800}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = dup3(r0, r2, 0x0) ioctl$KVM_SET_PIT(r9, 0x8048ae66, &(0x7f00000000c0)={[{0x5, 0x81, 0x12, 0x8, 0x6a, 0x6, 0xeb, 0x2, 0xaa, 0x7, 0x3d, 0x8}, {0x8001, 0x8, 0x0, 0x3f, 0x1, 0x1, 0x3f, 0x0, 0xeb, 0x5, 0x5, 0x4, 0x4}, {0x752, 0x3ff, 0x1, 0x0, 0x8e, 0x3, 0x7f, 0x2, 0x19, 0x1, 0xf4, 0x12, 0xee}], 0x3f}) 09:26:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:05 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) [ 284.781403][T20630] autofs4:pid:20630:autofs_fill_super: called with bogus options 09:26:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x90, 0x0, 0x200, 0x70bd25, 0x2, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="2700ce303e3a8d8853fdaf5d7965e5e9"}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x777}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb86}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x2004c856) dup3(r0, r1, 0x0) 09:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r8}, &(0x7f0000000380)=0x8) dup3(r0, r1, 0x0) [ 284.969740][T20648] autofs4:pid:20648:autofs_fill_super: called with bogus options 09:26:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) pread64(r2, &(0x7f0000000000)=""/99, 0x63, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:05 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r8}, &(0x7f0000000380)=0x8) dup3(r0, r1, 0x0) 09:26:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup3(r0, r1, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000040)}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000640)=""/194, 0xc2}], 0x5) 09:26:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 285.212397][T20682] autofs4:pid:20682:autofs_fill_super: called with bogus options 09:26:05 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) dup3(r0, r1, 0x0) 09:26:05 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) dup3(r0, r1, 0x0) 09:26:05 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x80) accept4$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @default, @default, @default, @default, @rose, @bcast, @netrom]}, &(0x7f0000000040)=0x48, 0x81000) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000300)=0x22, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x0, 0x8, 0xc6, &(0x7f0000000200)="72cfb1d64b3dc2d4c28b6a3c19f08b0a1469f634e346d71fa29c68226eff60a3de878f27db433fa5ad269c9b9d2851b2f71bb4372ba72a5f4b3aa63c33e6a75219723844802ae9c77018dcefb3fa921fdf2cbad33575addbc3a77ed07cb9a4ae38e7f819e17d331a9f3b9c6aaf3ba26408c89d1a89b980a4b603698fdce32d8191d8954feeb07056bb75690565045b139a1293767b70cd31744ae6aac00ca60e0c9ade963cbb1c9f309ebd92486679fb7dc34ebf9e3b4132b6f78a914bbb0eb118ee890c79dc"}) dup3(r1, r2, 0x0) 09:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 285.359667][T20704] autofs4:pid:20704:autofs_fill_super: called with bogus options 09:26:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r3) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0), 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r5, 0x0) 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) dup3(r0, r1, 0x0) [ 285.521206][T20725] autofs4:pid:20725:autofs_fill_super: called with bogus options 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:06 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) dup3(r0, r1, 0x0) 09:26:06 executing program 4: r0 = fsopen(&(0x7f00000000c0)='rootfs\x00', 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x3, 'sit0\x00', {0x1}, 0x5}) prctl$PR_GET_FP_MODE(0x2e) socket$rds(0x15, 0x5, 0x0) 09:26:06 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x214, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x55}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffb, @mcast1, 0x52}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc1}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa463}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2af1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc2}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf690}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 285.721483][T20748] autofs4:pid:20748:autofs_fill_super: called with bogus options 09:26:06 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) dup3(r0, r1, 0x0) 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x4000000, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) 09:26:06 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r6, &(0x7f0000000480)="dc43a7d8cab37222743cbb07af47da914fae53a2f74ba2cb9b06db6e5e4c118217edd38d927d4a26c571fc8f801524b71b98cfb7771cff5a620d5f3aa66dcbe8c0ddc0aec552efc702243fa679b8649276beb4ae36205ce684eb979264a9e8a4edd9652f394ab61290563246a8294e6170dad44dce294a9f33b137a558ae6fbc2030b51d6dcb28cec98bb0d17b5a54016ef495c9069c57a2ec180453bc2e0ea96a614d158568a21ced43", &(0x7f0000000300)=""/28}, 0x20) dup3(r0, r1, 0x0) 09:26:06 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) fsetxattr$security_ima(r3, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02b93723586ef6eef7f4674654"], 0xd, 0x1) dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x7}, 0x16, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000180)) r8 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000040)=0x7) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={@fixed={[], 0x12}, 0xda8c}) [ 285.866347][T20768] autofs4:pid:20768:autofs_fill_super: called with bogus options 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 285.996130][T20788] autofs4:pid:20788:autofs_fill_super: called with bogus options 09:26:06 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) [ 286.049105][T20796] autofs4:pid:20796:autofs_fill_super: called with bogus options 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) open_by_handle_at(r4, &(0x7f0000000000)={0x6d, 0x9, "e59309486ac07a38349c32832100124826c422471bcbc4c4cc16af19f26d591e220047b2b0b6e03941048034b2a265e0d7526c67f35b5bc924ccdefac03a2077eb692cd9c48b546d498a566e1991eb86a57d90a1b4ec0ed09832d8bfb40118835fff838ec3"}, 0x381400) 09:26:06 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:06 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) dup3(r0, r1, 0x0) [ 286.176533][T20811] autofs4:pid:20811:autofs_fill_super: called with bogus options 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r6, 0x1f}, &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:06 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:06 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 09:26:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:06 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) dup3(r0, r1, 0x0) [ 286.349607][T20826] autofs4:pid:20826:autofs_fill_super: called with bogus options 09:26:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0961, 0x6, [], @string=&(0x7f0000000000)=0x6}}) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000100)={0x3, 0x8, "f9b810", 0x1, 0xf5}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x60201) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe81) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r11 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0xc001, 0x0) ioctl$FICLONE(r11, 0x40049409, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r10}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) dup3(r0, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SCSI_IOCTL_DOORLOCK(r12, 0x5380) 09:26:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)) dup3(r0, r1, 0x0) [ 286.516099][T20853] autofs4:pid:20853:autofs_fill_super: called with bogus options 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:07 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 09:26:07 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)) dup3(r0, r1, 0x0) [ 286.707505][T20878] autofs4:pid:20878:autofs_fill_super: called with bogus options 09:26:07 executing program 4: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 286.909567][T20908] autofs4:pid:20908:autofs_fill_super: called with bogus options 09:26:07 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) recvfrom$llc(r4, &(0x7f0000000000)=""/19, 0x13, 0x3, &(0x7f0000000040)={0x1a, 0x13, 0xff, 0x8, 0x1f, 0x6, @dev={[], 0x2b}}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000100)='}user{/vboxnet0{ppp0\x00', &(0x7f0000000140)='\x80em0keyring\\&@[systemGPL/\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0xfffffffffffffe85, 0xfa00, {r3}}, 0x10) dup3(r0, r2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x98, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x99e}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x17ee, 0x1f, 0x1, 0x1]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3a}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x4}}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 09:26:07 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 287.001860][T20917] autofs4:pid:20917:autofs_fill_super: called with bogus options 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) dup3(r0, r1, 0x0) [ 287.166348][T20935] autofs4:pid:20935:autofs_fill_super: called with bogus options 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:07 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x3, 0x3, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 287.277580][T20955] autofs4:pid:20955:autofs_fill_super: called with bogus options 09:26:07 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) dup3(r0, r1, 0x0) 09:26:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x16}, 0x481}, {0xa, 0x4e24, 0x3ff, @empty}, r4, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:08 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040)={0x1, "e9"}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000580), &(0x7f0000000540)=0x4) sendto$llc(r5, &(0x7f0000000280)="5ef9a5103ce02f513a9d78eb1537aaccc4fe604c25408b627d37956ef4195b136de00ef19bffc3642083689820ab26772553a09c842af7cd9e5761293e5d534a165499b86f3e2dc5bc89b4257f939217c0cdc88ffbc3138398d6f0547a398fab79c177083421c9d508d7e4f8038566ddedf8016df5c4fb6f792e82605f2f9dcbf0104b656f0bfae23b", 0x89, 0xb1f4ef0de2b2eafa, &(0x7f00000000c0)={0x1a, 0x2, 0x2, 0xfb, 0x4, 0x40, @remote}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r1, r2, 0x0) 09:26:08 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x58, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 1: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:26:08 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) dup3(r0, r1, 0x0) [ 287.601891][T20987] autofs4:pid:20987:autofs_fill_super: called with bogus options 09:26:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:08 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0x10, 0x6, 0xf8) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000420000000e0000000000000000ff0000"], 0x14}}, 0x0) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f00000000c0)=0x1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) accept4$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @rand_addr, 0x41d}, {0xa, 0x0, 0x8, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x50, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote, 0x80000001}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) dup3(r0, r1, 0x80000) 09:26:08 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1, 0x8}}, 0x677d, 0x10001, 0x1ff, 0x0, 0xe793}, &(0x7f0000000740)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)={r7}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x101, 0x5, 0xfffffff9, 0x1, r8}, &(0x7f00000002c0)=0x10) r9 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0xfffe, 0x0, @loopback}, r10, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) bind$bt_sco(r5, &(0x7f0000000300), 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000004c0)={0x7, 'geneve1\x00', {0x8}, 0x8001}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) fsmount(r11, 0x1, 0x84) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r15, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r16, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r16}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffc, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, {0xa, 0x0, 0x0, @loopback}, r16}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r12, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r14}}, 0x10) readahead(r12, 0xffff, 0x9) dup3(r1, r2, 0x0) 09:26:08 executing program 1: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:26:08 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 287.907773][T21025] autofs4:pid:21025:autofs_fill_super: called with bogus options 09:26:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:08 executing program 1: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) [ 288.029491][T21050] autofs4:pid:21050:autofs_fill_super: called with bogus options 09:26:08 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:08 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = dup(r1) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0xfffffffffffffd9f, 0xfa00, {r2, 0x20000000}}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000004c0)=""/113) dup3(0xffffffffffffffff, r0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200010a00000000000000000e000020"], 0x14}}, 0x0) connect$x25(r6, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 09:26:08 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:08 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 288.279914][T21077] autofs4:pid:21077:autofs_fill_super: called with bogus options 09:26:08 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:08 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000420001df45da8bf52a59b8d976b6647530180a0000000000"], 0x14}}, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x228082, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r1, r2, 0x0) [ 288.398920][T21098] autofs4:pid:21098:autofs_fill_super: called with bogus options 09:26:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:09 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1c00, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x208c, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_FTM_RESPONDER={0x2074, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x64, 0x3, "ea0a0c7d6a08851b885ad534b458b1563b6ea5900f9d834f6a21ae2eeb764bd058b7aa72c133eba4e4a4a1c75f32bbe57a5715d2b87a056c46b4c23879f9ae8c88e51c402cdfd051ca85daa2ac46c8b5b4097bbec24bd6401401a427b3ae7a05"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x208c}, 0x1, 0x0, 0x0, 0x4}, 0x1) syslog(0x0, &(0x7f0000000480)=""/231, 0xe7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000300)={0x4, 0x9, 0x3ff, r3, 0x0, &(0x7f00000002c0)={0x990001, 0x1000, [], @value64=0xc11c}}) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, &(0x7f0000000580)={0x1000, 0x7, 0x3f, 0x2, 0x10, 0x7fffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r10}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r11}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) fcntl$setpipe(r9, 0x407, 0x5) dup3(r0, r3, 0x0) 09:26:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:09 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) [ 288.574564][T21119] autofs4:pid:21119:autofs_fill_super: called with bogus options 09:26:09 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:09 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x202c3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r2, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) 09:26:09 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x80000000, 0xc000) mkdirat(r10, &(0x7f0000000500)='./file0\x00', 0x101) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r9, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan0\x00', r9}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00400002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r14, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$IMCTRLREQ(r13, 0x80044945, &(0x7f0000000540)={0x400, 0x3, 0x7fffffff, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'vxcan1\x00', r14}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000001540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x58, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008081}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r16}}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 288.849143][T21159] autofs4:pid:21159:autofs_fill_super: called with bogus options 09:26:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 288.998590][T21173] __nla_validate_parse: 3 callbacks suppressed [ 288.998598][T21173] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.016775][T21181] autofs4:pid:21181:autofs_fill_super: called with bogus options [ 289.032529][T21173] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.4'. 09:26:09 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 289.075064][T21187] autofs4:pid:21187:autofs_fill_super: called with bogus options 09:26:09 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:09 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) [ 289.117161][T21173] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.4'. 09:26:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 289.186433][T21190] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.4'. 09:26:10 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9a0000, 0x9, 0x1, r3, 0x0, &(0x7f0000000040)={0x9b0a17, 0x7, [], @string=&(0x7f0000000000)=0x6a}}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) dup3(r0, r6, 0x0) 09:26:10 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x101]}, &(0x7f0000000040), 0x8) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x199901, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x7ff, @ipv4={[], [], @rand_addr=0x12e1}, 0xe024}, r9}}, 0x30) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x100, 0x8, "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", 0x2, 0x3f, 0x1, 0x3, 0x40, 0x2, 0x4}}}, 0x128) dup3(r0, r1, 0x0) 09:26:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:10 executing program 1 (fault-call:7 fault-nth:0): r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:10 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:10 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:10 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 289.725044][T21235] autofs4:pid:21235:autofs_fill_super: called with bogus options 09:26:10 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:10 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r4}}, 0x48) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') [ 289.848594][T21257] autofs4:pid:21257:autofs_fill_super: called with bogus options 09:26:10 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0xffffffff00000000) [ 289.922005][T21268] autofs4:pid:21268:autofs_fill_super: called with bogus options 09:26:10 executing program 3: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)='\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1000, @ipv4={[], [], @local}}, {0xa, 0x4e24, 0x9, @rand_addr="9e89fd930998634338f80696528bf67f"}, r2, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000640)={@random="24a5e1f0c701", @empty, @val={@val={0x9100, 0x6, 0x1, 0x4}, {0x8100, 0x0, 0x1, 0x1}}, {@mpls_mc={0x8848, {[{0x4}, {0xfff, 0x0, 0x1}, {0x7}, {0x0, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x8001}], @llc={@snap={0x1, 0xaa, "1c", "1f00", 0x0, "1c928607b5731898a0f1dc73e83665d7e5ecafc5bbc10f01a6fba9158fc2e7ae8286943279d040cd"}}}}}}, 0x0) dup3(r0, r1, 0x0) 09:26:10 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000140)={[{0x8, 0x34, 0x80, 0x9d, 0x0, 0x9c, 0x3f, 0x20, 0xa7, 0x1f, 0x5, 0x1, 0x10001}, {0x6, 0x1ff, 0x2, 0x1a, 0xed, 0x7, 0x7, 0xf9, 0x7, 0xe7, 0x48, 0x8, 0xa000000000000000}, {0x5, 0xfffb, 0x4, 0x7, 0x5, 0x46, 0x5, 0xff, 0x1f, 0xa3, 0x7f, 0x80, 0x4}], 0x4}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000000)) 09:26:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 09:26:10 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:10 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:10 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x3, 0x38, 0x5, 0x120}, {0x20, 0x0, 0x9, 0xb2}, {0x0, 0xff, 0xf2, 0x4}, {0x5, 0x1f, 0xfe, 0x3ff}, {0x5, 0x0, 0x2, 0x2}, {0x1, 0x7f, 0x81, 0xfffffffb}, {0x75, 0x5, 0x4, 0x1}, {0x5, 0xb6, 0x40, 0x101}, {0x0, 0x6, 0x40, 0xc600}]}) dup3(r0, r1, 0x0) 09:26:10 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:10 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 290.215329][T21307] autofs4:pid:21307:autofs_fill_super: called with bogus options 09:26:10 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 290.268414][T21307] autofs4:pid:21307:autofs_fill_super: called with bogus options 09:26:10 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x200) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:10 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000004d80)='/dev/audio#\x00', 0x7, 0x2800) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000004e00)='TIPC\x00') r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f00000000c0)={'nat\x00', 0x0, 0x4, 0x33, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/51}, &(0x7f0000000140)=0x78) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000004ec0)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004e80)={&(0x7f0000004e40)={0x1c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x891) dup3(r0, r1, 0x0) 09:26:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x220002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, {0x5, 0x1, 0x7ff, 0xeb}}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) 09:26:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:11 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:11 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 290.521887][T21349] autofs4:pid:21349:autofs_fill_super: called with bogus options 09:26:11 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4, 0x80000}, {}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$dsp(r0, &(0x7f0000000640)="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", 0x1000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 290.624540][T21349] autofs4:pid:21349:autofs_fill_super: called with bogus options 09:26:11 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x2b) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r2, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 09:26:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="000016000000000e00c24e"], 0x14}}, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e20, 0x3ec, @dev={0xfe, 0x80, [], 0x33}, 0x20}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="3b521d82af54ef027de70b3f9c19a8b2fc7858fe98dcc12f273ceb228a865c3bb89aefc8962153a051eaeec89b2d46895d626bca231f0e1b8d92a95a3bb053ccfaee2219125a8a5298df724d0f7d065ed56a7ab59905dab1fffcf53174e0cab1", 0x60}, {&(0x7f0000000100)="1254b901a2fd13468a077ae60fe1ffcb7ace5e4e1e82e2a72a28c925c681729a3fd3f6a08fbc9225f2fd411a29b3eef6736342f585006be9b14178caf9c53c8c8943892d384cc930b5e029abcb0368c29eba570d8c0dcbe5e5ec2e32fcb1edd55a6ab143c3faa5e7812b3fdf2765879ee2b9ac48844888e5eeae364456700f2b6515ec67d29a857290616c69d52a0932063b9458999ed9ca9a47fee2e74739c48f0048a58dcfa6ce79023fdafd4ec32bf8183862307392f89b9ad5bc7603", 0xbe}, {&(0x7f00000001c0)="1f9e4b4bae72f403fd74b0f2d178d62c9408ece460052b16e9164ce7512e5f31682a5577f3fc686504c3064af85226a5e9e418b1e81fa5f1c06768a372243710b9b4d999d0955072feb1a347000e81ca550772cbc2f8dd768b15c01d8de81e1b3e4d8c83ed0fd6737bfd636537742419a724fb20b7dabe60f064447a5fa25f7e8cc582d53fc333e80c136a7f7feba1874aaa300d7a4b0ac6de76ca4cd0ab1f870d95fca9595839ec411b9237908f5f6c44f261c8fac9e090aab433c063b315b710d830e7f0a3c4512aae7e18709d", 0xce}, {&(0x7f00000002c0)="d3975fcab4a4636787bae218cbc53ce8839af5aef6a892f198f60a71d3dcca8537fe6a155dc9eb08114f48576433ead9c46d8f6532d1c0fcde31a43dab9ecd665449ef6cc183c974abad5a553334efd2076478866a83b45825210fcc93230c56fb7795afabc6f8eddd24419d16d4d6fad8e79598f45e420a691a641cca22cfec7be401d5bcb8daf95aec5ce1efd718eba9a8c3b5b1c078a3d19f1d80f8b3423b4d691a15966a1123cfca5e535a8d3674317793002a27cedef7c319", 0xbb}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="f86ddef562ae8260227343077ae2b5e947010e137747e40e74142e12e7171dd8a2f4bc4620de14ea89d44e427501b46404a2efaaddb0d2c7cab3d6e5e08b2106855c7080c45b0f61291b758561e5ff574e3d83499ca3af82557a2c22bb923418eced49ad0332849751a16ef76d0751838452e8b9aca3dd16d8292ab72b34ce914b2108b32cd5c67acc632e66706bcdc28d298e281a0edca7e661283ecf5b11a405294dd8345b8c69c26d50210ebf8f83cd769c7ccda2f8bcdaaa91a64610c64674baa99d49a165bf135c83ae98faaa5794ce52ca017939288c6fc1c7f680d0c1aaf481fa3f7f980eb6f8d07859a43260d183a7249e", 0xf5}, {&(0x7f0000000380)="bd7e21dc2bba843b65b54913c68561b0f68ba01a785d0f2f856ee392c8c3254d", 0x20}], 0x7, &(0x7f0000001640)=[@dstopts={{0xc8, 0x29, 0x37, {0x0, 0x15, [], [@enc_lim={0x4, 0x1, 0x1}, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x71, "91a2cf43788e8c3271088309ce6f034a6fdb5e6150a525a9d7c5a83c2e9650d7494ba8ffa58db53a22671e54d348be7cebda4c078532d255cd173621ed39e70b084ea481d370fbcfd3b9ee30fe2fe63861fea7260385f0601f4862be26db7d0cc27d9e3700ac81279d9c6699bebe531d03"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x3, 0x0, [0x3]}}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2b, 0x3, [], [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x13}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts={{0x28, 0x29, 0x37, {0x89, 0x2, [], [@ra={0x5, 0x2, 0x6000}, @enc_lim={0x4, 0x1, 0x80}, @pad1, @jumbo={0xc2, 0x4, 0xe42}]}}}], 0x138}, 0x50) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001780)={@null=' \x00', 0x9, 'veth0\x00'}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0xffffffff00000000) 09:26:11 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x800000000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = semget$private(0x0, 0x3, 0x100) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) [ 290.836268][T21394] autofs4:pid:21394:autofs_fill_super: called with bogus options 09:26:11 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:11 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = accept4(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x80, 0x80800) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@vsock, 0x80, &(0x7f0000002700)=[{&(0x7f0000000100)=""/176, 0xb0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f0000002780)=""/151, 0x97}, {&(0x7f0000002600)=""/200, 0xc8}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10, 0x80000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x111100, 0x0) open_tree(r2, &(0x7f00000025c0)='./file1\x00', 0x100) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200011300000000000000000e000000"], 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000002540)={{0xff, @rand_addr, 0x4e24, 0x2, 'sed\x00', 0x4, 0x0, 0x7d}, {@multicast2, 0x4e20, 0x1, 0x8000, 0x80000000, 0x7fffffff}}, 0x44) 09:26:11 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000640)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f0000000140)="c306a25d8d409526ea7333d5e542aeece88ff87688649a1cc0c715ba220460b71e53f2cf124671430c78b5d4bb9a9351bf28", 0x32, 0x8001, 0x0, 0x1, r5}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x4e22, 0xfffffffc, @empty}, r7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r8, r0, 0x0) [ 291.079822][T21427] autofs4:pid:21427:autofs_fill_super: called with bogus options 09:26:11 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x10000, @ipv4={[], [], @remote}, 0xef6}, @in={0x2, 0x4e20}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x3, @empty, 0x4}, @in={0x2, 0x4e21, @empty}], 0x68) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) dup3(r0, r1, 0x0) 09:26:11 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000040)) dup3(r0, r1, 0x0) 09:26:11 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f00000000c0), 0x4) ioctl$KDSKBLED(r3, 0x4b65, 0x81) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) r3 = socket(0x20, 0x6, 0x5) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000040) 09:26:11 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x80) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000002c0)=0x800, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x7, 0xb, 0x4, 0x1000000, 0x20, {0x0, 0x2710}, {0xae03c5b7f48bdbc8, 0x0, 0x1, 0x9, 0x7f, 0xff, "1b3635ee"}, 0x309, 0x3, @planes=&(0x7f0000000000)={0x2, 0x9, @mem_offset=0x8, 0x101}, 0x5, 0x0, 0xffffffffffffffff}) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x100) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:12 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:12 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x7, @mcast1}, r1}}, 0x48) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x214a02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) [ 291.819595][T21436] autofs4:pid:21436:autofs_fill_super: called with bogus options 09:26:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r1 = socket(0x1e, 0x2, 0x0) close(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="077b16d169c6ba8be450f722b1dd88097c263b722722b96be04bb3b10e0778d431be0b0def63870ad17c994ca9355cb3e0d4ee", @ANYRES16=r2, @ANYBLOB="010000000000000000001300000004001a01", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) 09:26:12 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 291.937182][T21537] autofs4:pid:21537:autofs_fill_super: called with bogus options 09:26:12 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 291.986708][T21537] autofs4:pid:21537:autofs_fill_super: called with bogus options 09:26:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000042160024000000000000000063855a000073aace2a787b1a1103a80affe7e43b6db0344f5f5bd03c764648e077b00f5914c797a8f9233e51516602b61181ad4eff9044db151ea263d7bb7e03e9c04d5c4375e3f084c708216eb01b7c9b"], 0x14}}, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x220181, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x64) 09:26:12 executing program 4: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = fanotify_init(0x0, 0x101000) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f00000003c0)={&(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, 0xfff}) r7 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637a51d482394f2181e31ff307a2ace003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d3", 0xc0, r4) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r4) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="c8b876811490c770dc3fa7a30affffc1a647492cdc55d315f54b28f7a953f4b46a", 0x21, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r8, r7, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) keyctl$get_keyring_id(0x0, r7, 0x1) dup3(r2, r0, 0x80000) 09:26:12 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x110}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r5, r0, 0x0) 09:26:12 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f00000000c0)=0x80) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r2, 0x0) [ 292.106712][T21557] autofs4:pid:21557:autofs_fill_super: called with bogus options [ 292.118247][T21557] autofs4:pid:21557:autofs_fill_super: called with bogus options 09:26:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 09:26:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = dup3(r0, r2, 0x80000) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f00000003c0)={0x8, 0x5}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000380)=0xed0f) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f0000000080)={{0x20, 0x1}, {0x68, 0x9}, 0xfff, 0x6, 0x1}) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x7, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6c59}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000801) 09:26:12 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:12 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r7, 0x0, 0x17, 0x8}, &(0x7f0000000180)=0x10) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x440300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:12 executing program 4: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2c8381, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 09:26:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x50200, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x5, @sdr={0x34565559, 0xfe}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) [ 292.398787][T21605] autofs4:pid:21605:autofs_fill_super: called with bogus options 09:26:13 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:13 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x460061, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 292.509063][T21608] autofs4:pid:21608:autofs_fill_super: called with bogus options 09:26:13 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) open(0x0, 0x0, 0x0) creat(0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2d696f202d70696473202d70696473202d696f20007069647320ef16cf661c92c416f71d54d1887ddc97d6b7acb1648f8f4f23a0105131e623d8c7142e478e061fb005270b2b7ba3bd"], 0x1a) 09:26:13 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x149000, 0x40) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) dup3(r2, r0, 0x0) 09:26:13 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000000)={@remote, @multicast2}, &(0x7f0000000040)=0xc) dup3(r0, r1, 0x0) 09:26:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200100, 0x0) socketpair(0x22, 0x5, 0xf9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:13 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:13 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={r7, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r8, 0x7}, 0x8) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x101}, 0x4000000) [ 292.876313][T21667] autofs4:pid:21667:autofs_fill_super: called with bogus options [ 292.942412][T21675] autofs4:pid:21675:autofs_fill_super: called with bogus options 09:26:13 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x5, 0xffffffff, 0x1, 0x5, 0x0, 0x8}) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r2, 0x0) 09:26:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10000000}) r4 = dup3(r2, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r4, r4, 0x3, 0x1}, 0x10) 09:26:13 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r3}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:13 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @identifier="06a866903f9efc7fa26490d1f12e70e2"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @remote}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) [ 293.328981][T21721] autofs4:pid:21721:autofs_fill_super: called with bogus options 09:26:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r5}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r6, &(0x7f00000000c0)="8e48f23e638281bd740ad5b024c27c86ce368d4ecf71401e01bbbf9b9e3a38d3644534e63150a01ac93283972d6b84d879185d6cd4538504d00c39a6297a04e02a39fac6d2891eb3916d0de6dbb87723980258c7e66f130a4f717212ef59a78033f7aea6e0a7", &(0x7f0000000280)=""/77, 0x4}, 0x20) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r2, r3, 0x0) 09:26:14 executing program 4: statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)=""/93) r0 = fsopen(&(0x7f00000000c0)='omfs\x00', 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x1, 0x1, 0x6}, &(0x7f0000000280)=0x8000000008, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xffffffff}}, 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000000)={0x2, 0x3, 0x3ee}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000004200010a00000000000000000e0000006844099ca7dbddead5dcc2526e4d7519994a97afed3026a9a26f51c274e82eb6717edac897fbe90fdb48761facd873130f9163cbe0ed4b109cba1db9e6144cc8a54525308dcdc1e7c1543c507832cfdd1e2df226c6a37c95afcbce8491aebf55e585c1bb5e6d21a5eba743000000"], 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000780)={0x10000, {{0xa, 0x4e24, 0x7f9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, {{0xa, 0x4e24, 0x0, @loopback, 0x9}}}, 0x108) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0xc040851) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d01, &(0x7f0000000040)=0x3a) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640), 0x13f, 0x1}}, 0x20) r9 = dup3(r0, r5, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000000c0)={r10, 0x1}) ioctl$DRM_IOCTL_GET_CTX(r9, 0xc0086423, &(0x7f0000000140)={r10, 0x4}) 09:26:14 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) [ 293.460764][T21709] autofs4:pid:21709:autofs_fill_super: called with bogus options 09:26:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210b40, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) close(r8) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200010a001b0000000000000e000000"], 0x14}}, 0x0) sendto$x25(r10, &(0x7f0000000100)="490ce3", 0x3, 0x80, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) write$P9_RMKNOD(r3, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x8, 0x3, 0x1}}, 0x14) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r13 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getpeername$ax25(r13, &(0x7f0000000280)={{0x3, @default}, [@remote, @null, @null, @default, @remote, @remote, @remote, @netrom]}, &(0x7f00000001c0)=0x48) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r12}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r12, 0x8, 0x20}, &(0x7f0000000080)=0xc) 09:26:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000ac0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000009c0)=0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x4, 0xa, &(0x7f00000008c0)=[{&(0x7f00000000c0)="653630ce", 0x4, 0x4}, {&(0x7f0000000100)="e1d3c328aa289feaa14c2acbb817f7cba7095eaf127027002ac0c4cdd5bd4a98efef0c85e25d962a206675b79f0429891e4615f2a9386006af7b7914e72d60a923634585f72eecd10e1442699da0b68820419a615304f754b30323922bb859758d2d3fcf39931b771a016d9948d9a254631a415d33db38e2df32995498313e378c41438e937a179b0d44e02f761b7773675caa6354d8307cad5dc128edfffcd4887e6eaa6ab131d7baa3dff931c04715d4912884be8532605740062e16d0550abd6d73bc94", 0xc5, 0x9}, {&(0x7f0000000200)="01448ec808b1950172673d8f286e3cdde79b68fe00b2b810dbf90b5906050939c26278ddfa4060bcbfac255e6a32dff344e4930c58d9a869d2f3ea29802c1b074256fe332243ad6bea8bf7aa5afe380461881b074aad79574c556638b665817bac694c1bce8c7f11006379fdb3aa621101734739bfaae1f6ac51ef11367105c42a55844876f209e7960e3d6d0d966e29a975e3043b14b3bf596b6e57b1e063950d00cf18846ecc30f59a04c6fc5cdb595155a316b7768fb33a146d6f3758386f546f", 0xc2, 0x2}, {&(0x7f0000000300)="986e4bf9600c062c403643ef3989a683d27ee21c627fa2cba413b9fbecd885e770cb5b6a45676671c51604fb169fba1af54b15416e3064038bee187bf5eb607cf3d8b1f98cf50868b5b04689f870f1b8765ac8398ed6e58f810672db674ab718e64ca6c24e498136adb7fdc0d601a4", 0x6f, 0x3}, {&(0x7f0000000380), 0x0, 0xc2e}, {&(0x7f0000000540)="4853a2feb77ecf1d33ff0118beba19837ed53270cc3c5b21993e37f56d0e754523e751edc50d3eb050a97db690d301c01146d67cad7a737afd01685eeebbe55ce382bec714bbcdc3ca1b661b3a1ab41036f8dfb937612641a0408a0e99c4c62f806b981875ae39525798bf0791f4ae8e8bc5252c71137a5e7adfc25dcc6938eb9a1a1debb06d209db519b069a2d0b2995c697d603bcaaaa7e2c857858a9bdcab7b2631e53ff5ab5a2419a1e73abc111803e8e65dd7dfb040131a7a1f3d73d39653d82a47dac2c99642c37b59bf847edb938fe5f6d9bc6c24e0", 0xd9, 0x7f}, {&(0x7f0000000640)="0825fab7c3e48b568ef14911b5694abd064aa1477b427dc28c8fe85ac0294850272883ba812c203d2ea072fb96852414d30033798013acfb07b2adc02c81c00efea0aca923f789983fe9ad7de96f517ced56f7fed0a1292da3bd174d93aee66fb0085ba0bf580e0a594207588dd8460d02ebe21cfe23c2fe3ea9c9a5054007e053ddf23cc3af5ca88b3788f0101b95b922fd9af05aa39f73664b87a3f412088978cf8e8314eea6b49e6c3ec3168adbab518ef174977621fd90a3738a67c0d6c97713ce6474208ae7036c3849f4471ad3d81249d502ab2a3d9e0fb36bb1ac1dcae44339313005e32ad2f1aef0ade704c31083", 0xf2, 0x9}, {&(0x7f00000003c0)="c61529f31749df884603e0e9ac5b2318522cdadf9748ca0e6aa59c8267f84452", 0x20, 0x5}, {&(0x7f0000000740)="284cb208b9405882bea22ea374b5745e919559e8bd0d1b39b9248cd3788a5dd60e60f63ce135c4f28400239e78a3dc88478c779139a5fdfc73a7346596cfbcf83e3ca078357d5827ee79bfbb63847eceec3c73b86cf2c8400a98433132d62ce80bb96ab2393122c416fc63e22983163a501f194d5d5ded939ef946fe363302e7a6e80bd8a1aa4c1c29f71f89630558de05254a02fd12ef0e128d28241ffa0c9a73664abe3862", 0xa6, 0x2}, {&(0x7f0000000800)="9db9b583ae75f5a5146114f59d30ff7974b3b3eb4ec082285943e944300361fa3d7142f75656b48faae4a5879e5ae7dc480121aec0f0a0e7cc53d4b1c397c8c25081c63fc310ad87cc75b3a9a2ee09865abd7ab04e5f50f7a781992b8d37dae8fd0e1b03ff2b6248cc5bd3a1fb160139c78e9fa66c58227e00d0979378a80bae0c1942cde71d6260c25edd96b85be8696195e4ae41433b76c4fb", 0x9a, 0xff}], 0x100008, &(0x7f0000000a00)={[{@gid={'gid', 0x3d, r2}}, {@map_normal='map=normal'}, {@norock='norock'}, {@session={'session'}}, {@block={'block'}}, {@map_acorn='map=acorn'}, {@cruft='cruft'}, {@mode={'mode', 0x3d, 0x800}}, {@map_off='map=off'}], [{@seclabel='seclabel'}]}) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b40)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000c40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x48, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40840}, 0x240000d0) 09:26:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:26:14 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:14 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket$key(0xf, 0x3, 0x2) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f00000000c0)="41af900fa86c63b3d3be65cb49556e230ab835a0cef984dfea3021b60b861749cd2697418e54d5b1d6c2afba3d4589cefce5fe2e1f331eda8816bc81aaf6015441deba358eec8736801d471b593eddf7662b67fb914f52647b3b80a924aa83305f9163a49d64f3011effe4e8c01f797ec3ae44f5755d31a0cc", 0x79}, {&(0x7f0000001640)="452886ac0ad2d10d82926dd8b3e7550d373d674da7b7dee61c072025076babdc9f1344211dac82dd0ebcbc602a78e471339e7b3e0f3136d3e28f1de2e3280e79c3c173d31923b50cc73a75241c5f9badede3427a4de7cf2a322aedccfd28b534d0686ac4544888cfc1fa4d6d5b80171d7f3adcb53fd0ffc9f7521a125e24091d48b0a794ec64f1f09744dca7ed112b7b08befb58d515a3c13c5ed3b8b200f1409f0310bbb6b26273536ba18554850e9af52b40af23d8a381d747cc31cff893058b090610ea32d8fa8342d5ee73acbde67d659a6ae6cc155e12672d1b69bd67e0f87f54b94f679d180dca29f4e0d093f7cc0065784eaa44f1e8d4aa99ad0d7007704cbdbf62b987dd4663f34568979fcc3a3ef703612e4e34aa4dc363fc53c558de49169ddded76e69bef7ee8e15e72523987d54cc240430ae1bfac8829726a108a93fce93189e5a3c64c6e5541685e6cdf3915550b03392abb79f8590cce75c686ca78465aef2f20ae6263d3b8f1004ee4e8cabab18060fd3f32a00284525c299b436f165962983c51e32e2a22142022a6e26eb644523256b7ca00eb68c7406b82f53fedc700bceff5c330cab9945808dfa2f7a00e780c7bc8cfbecb9561fa86f3ff506dec7a1b4836d6dd091d7363f70ca5e79224b4ac505c2b6971fc4ce4f83c26dedc1977dbbdca751b01dace89b13567a35f7285086c1292aa132401869f7de34a329ee6ebd345bd85815c5cc8ae4cf91ab9a560e7a710643e7b5b251949c33b9339e11b64dc2132834480436e1e97bb407dc844e80835ee53f923620796fdbdb734de26e5e06ed4c1ca870e5b2a300311c098767e5b00f7ec3b5a17aca39566e61f27dd11bcbd2851ac4061dbac04ee171ffd38d54b28ce876a3f63cd9f612909e766345e6eb9fc93ca7b69c38fc717827f4890357acc6fc51153308de3e41ab588d9f95ef9912def1d4a03752e4ec4708cd5972aee1ae38f2ef26ec928704a674be99748cd75153d194cad7f79c1d0b4903deb44139a51e93c2e2790aba8b439d4f616a5439438d2578227c7edb7387eb3f1bd38181c9d2ece02cb0e29b545225912d4f85cd7b417fe99339c7ccabe936d0a4267c31a12ee5479f06253b8520a04ec7d5a6ae9e653b127180b96ae5da57a05f67976444f4dec01e823669eec7590e5665df6d25fe334c9b759d397623505df2317cdb5186e6fd8f815cb76edc373792053c5bef33d55d2f9e4e6e28d69484e7611bb09818b4dff05babaf61a8bf40d741f713ba6b669c8b1b607273676cc28aa3e3f2e6584bd3de57a4e23c300b3082d34fcc63ac40779b19d6c1df96fc08b122419728986fbebc0cafbf8c70bca7b04b7d8507db6481ff2bdae103a0518cc499487001617c26ca9d61abd30e60ef2d62895f6c97b0c504e4a378d176a7e26296d5d0d95243b1fc39249e3f72646b4adac2ddb4c68e8635ad3eeccace631d21e50c02b967fac6093b98f7b1a2c7fe8258a9e9af81c0cc8dde76ff9a0e52eb998ceb79653574ffd0c1148bd8d39bff1e1b344ec605127bb8b9a59cd414ce716edd270887c7207365056d7b7e194d3ebcbf65d8a3a99cacca0a662c591a769d460c7632afc6f987aec43a72275c64a63b25233ed8dc50c916d24527636985338f67c55608f9fdacbcf48b3c5de6b54f30e8bad13f0300ccb980faa5234849929868835f4b3751f1f255533d30419979e9ccfe242c436c75cc76ccee90fe608035150e0a7d8e8f6abed921fd71a226c4d2ab84d8494e1922b30399d313faf2f9f2850f405bcdace3ddd312e51439f43778522fe8afcb26f3f94f1e10d5383fbddde9bc7116b7a5a572c83443933f8cfc81aecc5d669b0cc5adf0d7a6030aa696b2d3925f083354a34598890233374dc445fdb63f069abda77c4fac9803c412a7c29f9cfe21b2e53f3cab4509ef09a5ebb0e49aa24a07a0c3ad2cc21954a4f9f15538e1170798f13ba2ef35fb5cf9593e72fcbb14a7dae96b08682f104c7efcc40dd2997833a79c7f5b5d4c23febc77dba96ec4eb443c3699225a3e016fae44a770bdb40c6825f0804e164869815a8fdb97d4c472831094819030c37c03c4c680db058d963ce1235cc178262e97503f37c23c28b865d41b1a862f4b9564ee74b178c6ae6b308511e78a57e5c6132f2b75cd325172fcac45380db4a4e28c1042b569c9f958811f79e2f098fe9a8181eff0095b7ec45c8b39a4d14da947f3f4bc4185ca1eddced2b1c7530facaab473f9d3f93c330ee6c9085997e9016a78db19b05b1bce9f915a4ca9d0a0eddc0a682f5d82957d51c4a0391aec6b980fc85216c7d0bcf7540a34ddba0f462483cc1ca38c5a0f2290a8c8658f1a29eedff9afe4f2bb6e66105a1cdaca3c2cf407f3e86e0adf42116f7d4623452900ea1048bd2de6a8c0675ca264bf9b9e9fd5ac1abced0166e68667b604c2ca9ab432a173f7f7c5e80e0764498c983345caa2eac8687b01b5fe3456629dba3a3f16af89981c93ce9f978231b26380d81f115ba98c1a2da59a2397ed6e3151db78750d090e5cb1c3ee50819cba5e9e379d60e1d524158a2c8267ee259bed854669bd779f88f21225050755ec42dbe5f87e034b2aea2ab99efd0aa2681bd80564dafcd2c0a5b76dec59088c8ecc83bcd63caace25946d1282127af47e5ac84e35e8eeb1c3144a260d473f0684097a45abd310bf2b3f454e9866ad1a6def170a7baad6fc278e62b3565fec6e2ad3fd7bab17932c120737643ae0719d7cab07c44719d8b507cc069030aa6c40431252855fe06e0ad919ee98eedb4362a15453385cc860a93a5114ae423a57fd8e00b73075a9d0af8faadd366ac29312af4f32f7a0ab74eaff59c52c88d45f76680e0f0d15977b4a9e361fe83d2d6472c66de8fcb3324d12bb57c0c1ae535e3ff0036ec19fe1c0de8e639e284998a2d314bd4ee02e6850dce5a9fa9655220ffe1b16bf3a56ce9fec1effc839e4513dcfcbc06de66c17c998a0096edc22559b75d2ed3dbf8fccb0b2e5efd12d3b1eaa7b792b01cbba8ad19d4a35e7228c5c0bc3758dd4ab3edee7894345043a2f58c603531f431f26f98c58a32ffb96d462857ad93090de6d7b4781a0ab8836bc9282eb44e3dc470384290da4fd10f7bf46bf013ec6f7a194f7f7b4bf7feb6412c617be14e35b7d61cb787dc32b30b679abc2977ce6220d37a2ece46546f490f8516ce8965666365a9f98a0992f8fcfe1d938b37ccc29fd23cd9f7cded7c7d00bdaf5bee3be31443616819b834b63f690fd94b1253b1d849b4307f93d6844c22894e9c5e5f4c6295c44246252765b641057a0171c91458235e90b4ba55e14fc4c53666660a8d0e9696d6e19843b8396d97bd37f722f5135f57d736324ba37147655ed88e4144f093804c9c9b132a1951b9ba04725d7b949691b7cb6c16fc003a4e43a316f63032b14fc4687123567294f36beb2563ef53b9d2a34b742dde98a93ef04ed96a14605b95a4e08275809649fc51f11b7d8a0b273ae524ea2021fa30a3a4b2d6bf7053d9a83a9bac8f995e8ab51ccabc79f38f750827aa3ad1879c92d16c6208683e09db81e9f1472d80a4ae0d4bf97bc83c2014dedcbaaa7d093bab06376a56e748061170c729738e577f87a781b38d146338134a4116ab571e442c1e460361588637a4cfbfc324a4216870c809277c69d354bd32ce3a40d2facc626a37a5f665f88f62daac40a956a8aadc09bc9de646fb5e680e4b7fc5f9423b0c43dfe99ed6b1c046842803ecae58be577c485ed8c52d5deeaf8e3482d5f6afb3dce6ec4f474b7e7a1c9f85260bc061525a4e245481e9d69f9a4e86586ea7f4b7a8d067a72b415515356c2d4b0b1aa0be02f54e7dac460d5c26a0d33f8088544834a40983cc9a46b4d554bac848934abff160dc0ab40a2440c820cfd0fcd33c54171552fbb0abe5ff0dceb2dc398bf4e3bb2819f6117625e190fa04fbffb1ec6dd73c0047b98dac59566fb60a7b8c843016f64a56c562625590eb1321724598ace9236302c2cb3a55cbd11e495e6285dee947bed1c3795ab1d39d061893ee30ee8696928de2cc38fdb6bcd8cd38cff9eaf5f56e72b804cbcb3cd27a2d26d3a8678c65abd8c95b3ebfd02703b47b38ab4be58ff23d50affa747703bcda70fb7b47a518a6be2528c22230f6b35ce88b37b52ede58b6649f6edd0bd059da075a852688c0b52fe190806d757ce6c910a7148c75dfc8899d3fa1adec6c9e79ef7c61061cdb848fc19cda8da9c23ce76a9ada0d03391766ff6030d76ba0c0d0c449cd98029476d23be7bb73053191f3266f6730c0023ab5eb0464b8a25843dfbad23433d40a01840b71d1ba86717d7a7c96fbe8bfc8577ed2c4b4e73e7a59d72b76bd28d4c9cd09c7183b0a902c98a2bad1cf4dc8b3dfdcf55240427d750befd0fbf5564a4c502610cd54db9bc4e43399389d3e3980115bc903e117d9716755d7747bff215f4c55babf153b9366460884a65a4fe840f2bf3c026f8900e7d25ad2bf65c992e9f04bc38754c9343a2761fbd86c4350cd94109279e5f5f06b378657b5eda2ecd4d4bdaef40248894b7ab082b1378fe325a7fc2b3ff88eb8f541df0b4cb4576b5f7d9f3b5e8625d6f0584dd1add3de4e7bb349bd1f8b8a1cdd4511dd1a4db6f3ef895eb17dda4c77f0c6cc90259b28e727e9f7bc128656c18b89ff9a1b260f0027aa66f7411a9a24d0a44efa5b9037282287aecb18cef85b59b1fd03d0de2f8dc84c241918788a3cf943a26a7535ae88b1d38113ec58042b60fc9475f726e7631baf9087db514e102f52457bc5deb07f6442619d36aee5d59fc0e4e585a6747b3ac8cbe9765c37868f7ce3e25ca492f66bb611b81d15a627a787b94e1d5244724b42b58b76573a5a1f3031bd579e4e1150bbb4c41e3927673a52bb4f2cc7f3d9e35a77dcca779cb2c9396f56509fe2985b468cc27ac03f1b0479a0842b18c4f48efe71586affc9b6bba9bc18b79899e75e9ccd4e36d2fd2892cac8494cf579f6f539d9717f41bb81d03a2d9c15cf7c954ba5edfe1f5ae61cd1cbce26164c24e99d57cb873d7ffcd2a8559aa7aea79cefc9b147a599ee0706c34993ca5c61ad12adb2494aa6a677ba98401b97dddde269a42f4b8449f0e32bfdc907eb380e3843fe840f69cf605d35bc532303dd27e6e99ed19b94eb93f4a7540f0d18aff8b3ba80e94ed36ef03556531a3d7ae06e663dd3b89a8f9e5e9bb2e067a7599f84795bc3757e2af328a5d2bf49428a1e6a1bf852283708ccb8d4b0660f012cb2aee89a6177cc8219f9d5ec4c6eebf4ec6a0173eb3f247abde2500e191e10e4d250c042e4b1014bd7b653a5610dfe47de7a0104e74e3a74c7f300b189167c7b7d812b82d8a96055a200073750f3c6a1b58f45468b05cb5257753227b85691e28ab7bc50690954e10068e43197814e805ea5304a9099820b80cb37f1138761e65b0613fb6d68eca52bbec4f75f101b419d3ab028c6f66f69d630c25500a91e35e594d1d1f202e0c95f9667d4f2c95a2d8760f65f2cf64021ef2622e9bebced3f2aed280d9304c9dcae85b7c54ca20a68a8e621d5422fb567a2664c8e07501d0d5910fb2e89f7d2b207289a94f583d11d8f4d0d2a2f45886a83f85305cf54bf39b005ce36a7e2af135a1bc90402ab8ac60b622d4dddc3140231fecf75ad3053719b61e63b3bb6289ad6f569e08afd006d8864472bf9f5691e607eddfb2d1a5b1b9923ed4d469ddab0cb024d1fe1bad4d41acb927c3e8c6e7e8fca67418a0c42", 0x1000}, {&(0x7f0000000280)="6928a002e296caf427fb6128ade2826d501796f5cbcfa13f83e9aa370579992299bf4902f1ed0a4a82f39bd09f187ff5ed72983ab6237829e757c2275968361631a6629f68efaa92b2928f2d46340461291d77e000002345b338a0c1f07079ac4994b6f77e7da0ebf9ca3e59639be7c7dcf1bfdaaa62cab58c7a0edf6c66ca55f9ce888b7a5b0d1921e4cf23e7faeb3b79a05ed47c1ba2eb53975efc6e092cc7900bae3eae58cae1", 0xa8}], 0x4, &(0x7f0000002640)=[{0xb8, 0x10f, 0x40, "4ec21d1410c339bfbe1dae372b9783f36655228feaab34df019eb9f4d545c6f972a74a4732579ff102c00aa077205d4606519d446fa57986b51b3f757ea5a669a0b2b32ee2e786820265f4f30a0f877764b6b3af75012f5d691c5468c47da0791a03411a720c7f3242af34c99741a385f5e5e5f6a87ee4f49b26810e8376b9e00afb0b0a174c1c99ab78c51bf89059237f60384a88c90ff87b5dbdab2ef2bf64ddb96ae92110"}, {0x58, 0xf, 0x8, "4e16aaf7da2d3902fe49d8dd0d519f40bfa2fac2495aac80d5218fadeb8b2a200aa17b7ebfc5f8f5508cd06f218eed59cc8fbd0d6ca23f9ddbb209c04660b929f5"}, {0x100, 0x116, 0x7, "caeccc4632838a89a58170d21f25215d130ebf1e796c20e1945fddec9239ea3ff45d72acf80444db3028b1c6874dee93069dcd1950e6edfe2cef5029e1a355990c20f104a8567e54ecc3212591ffc232a5b55fb9a9f3e9af5042b8080c408647d963e403e79c9043a5570b905f5495e2fb8d3e1adf95e4796ea82a32b6a22162f0120051c41807e1e96d1ee83442bb2e2adcc6deeb66e72c27b6528a761f238ac1ea458d7b31b861a4fdc08ec5bcb48cd81b929703933e3cd84888f29b6340ecf12182bf68db71af6940dd1f260d48cbcc78ddf1b8bfb48f6d5a8411cff8fe09e66f13e4925721d321e15e2d"}, {0x70, 0x11, 0x0, "2eb8da854ca33fc12166426007512aa3a2b3b7ddb5806c018a78b6094630e2194a667a645c1a34eadbadd822ee2c8543c219af1deb5748a0520c24c4805aa7e340be7b8efc2de22939422b649a3b227dad7e0adb2eff82ac8483a96513"}, {0x60, 0x11, 0x81, "8450b9c523f369b1065e876d4f8cffa7dc6a694e8f37c79d2ffd992c515658c63d2d43c095bad197a4840f204a90fca872003581a5cb4acd22215eecc48f9de26ee259bfae646d694d211bc06111"}, {0xb0, 0x10f, 0x2, "d4b60cc23d2e3ed7b7cdf38d9e1736d5ed71a1e0ca95205926d1e8ca01a45d76983177c353d9061843d7d68f290d526a2c558852146af2785f4131f8dcf48ad37e91cd0f50ec4d7d9ba84d2060a60e1edf4b01510ea5a8ca98b1fc4f48a0404d998ee516b77eb6d9678508a986ef84140db0d510dcf0567a8899634d0f3727bf41d87516e0a7d470c12eb2b1d92736a14e2a1ecd9a099533f9888c"}, {0x60, 0x6, 0x1c0d, "7076ab46cd2c9293ee31c626bee196629310d83e8f134a46653b730088773f9c39dd1546947ca2cd57ae60b49f45ebccdafa5c117ba8cfc493d53901ede596b493f13a2afb499fb9e543847ec451d0"}, {0x38, 0x0, 0x0, "cda298365e3d227448e34e1c402bc19c2191c321d2440c0e6d33fbb044969bd4966cb683"}, {0x1010, 0x10a, 0x1, "4f60f795943542209eb47b90f57e92e2a712c9348d7d3a4a87be730eacec777c515bd40ca0d955b73be424f3e44af728d4f4ec71e694bbba34bcb82411f0b7d96b053cc5c781a5e062f96246a414816735e6dfd5ef5f60f8ac48e06658fbe02237a2fe808a13d4c07d87d33755ee7cd376c20c5c2afb755a8fdd4867d44058b1f08d378f287a4f58b6a78d5f17930df74a4cfb109a8f6e85813c5e82522dfa635093bca0db836360ba37bc29d53a1e5b54db42ded887163175367f8e2926da9fc1d5bcae72694019a73bdc33e9b660aeecdc45b612d62042ea6505d353547b41fe28b0cc4974a0c78cb2ac0f807d1ada5812f37a58014e1605a1c83ecb9f3554b6e6649314298380ba7705d9e7ce60bef214ef957803179bdf4c19e9f9439fada30924b8b867bbababcd7c4ca980a2843e8f8913e458a74944dafb5bc9d1bb98089e890ccb0c66a4843560159ba9212e9dbfde43dd0a597c6f8c06b4b0d0690aba4951d24d4fa092f0883c6a39d68cad31878f4bfd26bc21e1dd2de256353a7d258467b426c2ad72aad87d88b56dce3dc8a80bed688fff57023c9712742443e208263d518a2328d2d29173864193066f79313b90109db11512935ef3ca23653c29efe4d711d20fa24f39680c2ffe62e76a4f73bd47c1dab7c5ed0908c57ca49174129b274c7569301b29f5191e9abab7b5feb0280ce5ad7ddcd24628b14ed5c83a0db1386524dc4973161d710e8f320b8db8d34a2ac9bc75bbe4734f78a1b4a34370d84165012759ad49ee6706b2d378d170abbdee16a5de20f3b0ca68eaac632160214d35b69db357b10ef70b0d68576c9f0b4090164438de134f0c54fbaf718e945573781f2af730eb1cfc3342b3111d847edf4f889a27516397e957b152de0906942f2553ddf70605d1112d4d5d0e7111f64d49e27de12e62fc8f786c463a42056dd26f0e70625064823b26f58c79c9e8fb2db0eb1bd41bb2f7cc8122b53e1278b1c5a4e45e2f9de6cbb3e146f7dcfe364b0fd3872d9f8097a13c4c87b05374a1df9b38961a905e524d219cd274eede702335b6bbfbeb6d79ab474618fe0a4a719e8cab704667b499fc1c63cfaa29a47deb8abf7c56517ff2a54798e82ff4e0496646b36ae364b097175c05d84fa0808827ea17854311beb31c42bc82f3d1a1823df5318edd3190cd02314783c5047614da794e83cda25420f0d99641611e3dd1321f691397feafe3ec37dab5baa2857e2ace7690bb0a4349d4153fd2f0561a413c36460a3345f5cdb04069f935906e921a7888cc9c21d102609ae3e9e666acfb1ec259b08601178e7898389a9be3f921494addc88ae0ef5719330c90ff47c21aba497c517d0c5d581d31a20ed0e7c6a1c4aeeb60063f0dcac822e81cc41c6165eb71d280f9d777fd2056a91bc578fb7f8f482b37ee1ccdf565c146e0b47c151bc1ae59df8dcd7ce1ffeddb4d88783c8602af295d8658fb138dc73fc90cd3198954fd5ccf1fa58ae7fed445facf99445307ad078d22a851baa0dcd9aa6ac4b31baf746081b65e3bb4cc3adc763aa9cf51aa49dadf0bba03d7f6b47f1c4bff12284d409e2acd40b97291fe68c94cefd6111b5ce9268852e2233364d88f59fd135dbf8fcf9ee9695432b1dbc8134bc1c6c5fe2a4dece85439a697192b155d57f18fe04f2f257ff3d3dff96ca74b405305b73baed99ee86415669bcd93e80b2a784f94c26a08bfbbcb0b544c76bfa11ccb41f909d21679ce70f44174e3f5edd9ee5ad1e902c8580c44dedbf570462a362e58b234544f62283a748c99c3ef55077e6952fe569b9a3e8150308bb7d2597d641149729974b3a98074ad8110918b9af0ed4ba694878d233ec7c66f0d37a60a0964982884896ea03d2b234b5bf54e433b23ef3f44221e80fb9fdb3caf4d984834d650662f5b6c24d8e7fb1353da81851a6edd56b92146c054fff35a832946f07dfdb20cbdf47b4c325eb929e698bd2c383c57cec7cc8b39eafa80383d2830d9863a48d71513b0a81c71746d5dbce4ec4303bb30b82b1e79213bd7de9cf01ad36ccb092fd2fcc7d413c3b98fae09697e2438d7a5c1709c9848019e75824e8a90a9a21d0b52261303059f21931f6616bb5e07784013055c6f9b2035aa6e18865b6b08d359b59eea2a0ea578bede57acd7324c1b0ce4da5179b7b20dc5335fd34f28c7b42fc6e17b89969a833d1bb6191c981e5bc6c3178111019ea65090e079513bb49c36079ac69aed06e9af8bd253076ff5d66ba97e61e69e5d82cd66206e49c3ca6c1a77323feb756060211c63c9ae64f584a945bd29e905d7d5d760dc52bd0b1c1d07b3407942d3e1c633238ffd5f79d1fa0edcdd9906343132fe24b63102803fea5f5ce975dcf38ad659e3a7ece3f436aea858cc71eb5ce8ab50e39865b43eed4d950fc4e5215117ef57fbe7f02cfbb90ba759a03d8046a4c12258faf8408f3f94c1cc4ac27fbb7b667705db4b9ded6832eca93c8f6735b67ae9a66a28dc815d32c52cfc5a9515333961c0cb7077eb4c57037e3591bd0a0812200a1faab28e6dfbf4aacd3f66e05280a0ae3e8a4c9ebd8a1f38869c4694eae6fafcbdd3e55d91282ddc3de6f105421389457dba67ac0d9d9efe60a70b78c9fc5af6b509826022292aba0ba79b5b2bf746bdbc28ecb316c8c3b61171c03ca6ec17f476e12ebfad681e1ef966aa5db359e568ec7742aa56c3b28e4063b70a9a51d46ac99a07c412fa7f984a7dd731587d8ef372f96d266f7f2e817b6a707bcfc785a67cf020ba459cde03c4f04ad258fbff2b641d7f221c4307b756843a214571738142d76d29adc5c89cd5ed70dfffcea8ba1627317ce70e5c8e5783ac793bb4a39f35b5d2d8363f47005ae4abd8aa24d8a68b576be03c8debf04a767bd0ed12d552da9fdc42f57b2a004509a581c397c029739dcfea6613bc64466587677ec803ee38ce33efbcc8dc454b89a1e6b67e0560127932edd5d13b3239ac82113bec81a2cbd9266f8066533ce98bb6b1f188dbb1a28c3bce7b2e0e050b845e4e68f02aa6900c51b468458fa4329a075bbfe307ce0e927a4d1a732b35a00a67480303e9c6e13db3f7468dca4c55db51bef449dca7bed10afc9a7da3fefa311b35b425e4ae62bcbd37928af661c066dfd0dcf1e4e9702a54163fefe19b2dadf621a72f5cdc7d22299c4023f7473098581ce87995037fa1513f24bca2a535db21a211fef35eeb18a77167466b46033477375095974b8c19a90886de97137146419484fa07700b3f96592dd29dafd66cc893c0450dbd42079a954e9dd5ca3dc64f4a43e6f0bb22b32c0e7e28e00727c62103cef5cdde3ad6bc9b21a87218d5b2bf58619f257089effb901f9afe388dcec2b54b9cad4c1243c572c784e488cea795bec31192fa5c541ba9c96fd8db447264b1cf089e6830ddab0e3e877e1541792ff241bae0c5a2f3ef0b754750691c9110a95b8c48678048eac095e58c2bf460541abb4e3f92b140312c26c537aea5968c462cfae2a0d74f70d300554007d281a386bcf4e55acb9fe9027e5d0eda02d70ba97b8d984854c0cc805ff2b238aae8a2f26dbde45f9d8666633aa455ec230d0d7a1f9ff16558583e16f096c8e6b073b046ffd63c143badd3eea465e25c04bb18998f84266c8e8b62b39c3489f334118e0e0534c65095b031485b1639aab7aea54f18eca007e25330141ddbb6378ad4405db8719503940daef2db69a8cdfd818a697c3946b0c8f4cf381d0a8b48af089fb0c720ee87ecef85baedf1842a9273285956843b06982b3e82bd86d41f41ccdae379d2f7d73763cc67d71bcdc99ee35fe570471bf33ed4e0c5ddb17a8a159ea34c96dd2e1440a6b86b26e82175b6ab1145a296ffe21fed0fad5b35ca433303e5f43756a073ad2803d8198ffa72a2dadc626ac4c2f4ed45ec0476aa93aee5691f0eac64537a8607b7130d2a3f0713fba6963c4a65a231a78301e1dda2501d3e42c29f034e54211590d1a0e7f7894d90448c37e3bfad3e90c312de86000f09faddc0c9eb60a38eb827a2d6947cba8b8c2d76879a3746f2e6f05505fdbc6f86d950b74d0c4b8b1f8ac4985a8821b96b020b90f250bc211c3d1535d1737d1a133e150f6484aa52f05e4dfd0bbaba62b5789c60f5d5de318e8684d357c2bcc2f0e2be6c3f47405dbac43abdaa9d8efbe662d0a8d947b132aef4ffed0f4a34a27c5e3cc08596b8a4e239640060dbea0759d854efe8432a4157051880ef0b71f01c4c69d55634915b373b96d91c34100fb598b5b4fdd6bfd0505837425f97a43cebd1cc1e1c4b8a64e7dd51614bc713af3ff6137b9bf5cbd4c370c84df89a553368681662e57cdc16e363d4aac6198c47e6aa856ebc82a325a391e99026e1efca0af01601801d3e8b4c28924270ec6102e714a4594d6234b4645b38879589cc27a22e7f9b346bfad4cd584a2af95beadf7c94536f563f71a3e45ea0b42e236ed22d1c480a662e64f8cef02cba9ab3cf81d62cd8a5938af039dd5211ea3194aeee734386a194bc2573e2bfcfe0ea916d74709631d759e04e23b0ebd8579961d418cf26c088196f4b453f5ce7da57b817312306c7b8facb478098b271820aeb249910f8881b0fd7cb1630dcc006717335046445a6c05a913b298776bd5360f15352dc8f7b2f86f4adf6341dbf0f5e2d60421f4bb63d66383ec839c8a22e12c651294ee342aa59ca090c7a7bdbee361a100cde7aadb8f8e55efb03f2102fdf915dbf4bcb9ebcc55df5514ea76a021f215391a4e75281c643112cd0382c09ed039a466c072350bda1dcbabc1c6f46b1d490e02349c5bbe5990e2b7c50592b089bab081ebe56f272a49393b9752f419b26acbb6272a880ee26dba28892030a409bc3d97cb4eca191f42e7ff105f5e87eae4f397ba0b90e3ccb02175ad215d5dea700f44dc04d7ee3a46c6ead748333dfbb1a401bdbb7b2d8d69068835592b84ed4d32a6f39162c3da41d37dfe6af7c3dc54ed912ac597df0ee085a9db5b018c82e3525e622b2e6079beff5eec13468f0eeed39b5ac38557637275beb330bcf5992cfdda05c0c3bd41edc21029ec90209fcceaa02a2d22aee830b601193fbcaf9a70b2d58485004ed8a4096369acc2d63f0a11257007f9b92842e46a985eaca9ac35d3f6271056fcc50a8f909219a78d101b3da3c7f83be4689759f2b846968e00708f94839abab38c2b0f28e51fa1f4594e391b2a32d137516ca3725a20556228bf0b7ab7973299e2db128cb1bd573f6a19daaed200d3a03c5a893db298c8a724bd5f168fb3cee7a36a0cf6fa4fd0f30c9877c88a02fa3be544750cc4e29b2564e8d485c64e61de13dce5f58af0f2c6c1d55aa5648dea9b72ddefb8af1d1e111ebb3c11c984eed391661eb1a6c969ba936a2a6bb18f90bc655be9fe0c718cdc9c507bc60753552c4c27c67b8d20e628870c4f3e4681406061b9f75d37320d3ee2e96dea38abde202b9993c3dd2996d3e2eac6f72fe09aa9628b3c80cf4ed2c1eb7427da2d32f0690407b6264689448f7fb067d8b19ae6ca70b18e1c2ab50ad3e222b01bd7e2adc894f96f01a07729f83f013e773f6f1a49096beb3e59f80d9b1a2542e5d515ff2706b6718de8fa52577761c959efefa396daf598261f724c27791e80ab11171cbdce08065af4a703e5f032bf83b2eb6228789621d1fc8d005abdcd2a53bde93a24851e801c6fc8fc5d9030aefba05e4d544bcdf57f25bba4fc730f6d25e43e96f9ee6adcf0080da4f8f60252f62d6a78ab93b2dbbbe3042"}], 0x1438}, 0x40) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 293.801852][T21777] autofs4:pid:21777:autofs_fill_super: called with bogus options 09:26:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4e80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xc4, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x10000}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x12}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:etc_aliases_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8}, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@default, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) dup3(r4, r2, 0x0) 09:26:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 09:26:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(0xffffffffffffffff, r0, 0x0) 09:26:14 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) dup3(r3, 0xffffffffffffffff, 0x80000) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r12, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r12}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r13}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r13}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000005c0)={0x0, 0x2a, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r14, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r14}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, {0xa, 0x8, 0xfffffffd, @mcast2}, r14, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r15}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r15}}, 0x10) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r17, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r18}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r16, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r18}}, 0x10) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r19, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r20, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r20}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r21}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r19, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r21}}, 0x10) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r22, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r23, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r23}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r24}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r22, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r24}}, 0x10) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r25, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r26, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r27}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r25, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r27}}, 0x10) r28 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r28, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r28, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r29, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r28, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r29}}, 0x48) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000680)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="7a3b2cf3cf758b62cf58db42149385038a6694b9c8bc781f3a82f5c381cdffa86d750dc14c018eeb93fd228733abe9079ba290cd725b449bd21852b0d4034050606d8d218d5731e8d7af2ce5e657d563eacb1d5514176faf4b700e2dc7d7332e7a1f8a2cb224e5337f46c6a23c93e02469e78ea95040f760033134924ee38142fb3dde3e8281b05590895d5990f62d37b8bf0d21e333467d5d68b255a246f972f93c62fde9cec64a469bf486efe87b7839e53bf392d6aea4a47520a936574a78bde8356698930c1c22b5f748aca27696b2352383c11f5d085f8fec60e161dba510", @ANYRESOCT, @ANYRESDEC=r5, @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYPTR64, @ANYBLOB="00bcde68065fe71e2f85ba33a8ca7542d84dfc95", @ANYRESDEC, @ANYRESOCT=r0, @ANYPTR, @ANYPTR]], @ANYRES16=0x0, @ANYRESDEC=r29, @ANYBLOB="7e0a46781fc2b708bdd96cbeff327d2ef377e87bedb9949eaab60cb640c2cb26eb7884270bc994c438ec14bc1c124ed0fdc6e084ee128244dc574decb0b2926275e8fee7b73ad5cea01697a8a72c2c30bfd1e174676343a8fd62ceb78cab22aeb697ccb80f431f1e285a9ee523a554cee300730cae"], 0x9}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r30}}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') dup3(r0, r1, 0x0) [ 293.965894][T21777] autofs4:pid:21777:autofs_fill_super: called with bogus options 09:26:14 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r3 = dup3(r0, r1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x5, 0x80, "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", 0x8, 0x29, 0x20, 0x9, 0x80, 0x7f, 0xff, 0x1}, r7}}, 0x120) 09:26:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x3591728523cecbf5, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042dbd7000946a5214726f3f92da9efddbdf250001000008003b0041ef00000a0009004edfe0fa47470000055fad6c6200330200000000"], 0x30}, 0x1, 0x0, 0x0, 0x200000d0}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='key\x8aK\x9f\x06\r\x8dw\x1c\xa8ring]rpp1-\x00\x00\x00\x00\x00\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) socket$alg(0x26, 0x5, 0x0) 09:26:14 executing program 5: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(0xffffffffffffffff, r0, 0x0) 09:26:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x88000, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@initdev}}, {{@in=@broadcast}}}, &(0x7f0000000280)=0xe8) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0x5) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400feff4200010a00000000000000000e000000"], 0x14}}, 0x0) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000640)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @can, @hci={0x1f, 0x3, 0x3}, 0x80, 0x0, 0x0, 0x0, 0xbe51, 0x0, 0x6, 0x83f0, 0x9}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe}, 0x14}}, 0x4) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000000)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000100)=0xfffeffff, 0x4) dup3(r6, r0, 0x0) [ 294.191277][T21820] autofs4:pid:21820:autofs_fill_super: called with bogus options 09:26:14 executing program 5: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 294.348303][T21850] autofs4:pid:21850:autofs_fill_super: called with bogus options 09:26:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(0xffffffffffffffff, r0, 0x0) 09:26:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x230, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x56c80a3b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8fc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa45}]}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xab}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1bb1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x230}}, 0x20040001) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:26:15 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x1, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x2, 0x7fff}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 2: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='omfs\x00', 0x1100000, &(0x7f0000000500)='key\x11??\xd1d\x81j$\t\xbb\xb3\x1f5![-cgroup-)\x00') 09:26:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0x4, @sdr={0x32314742, 0x6}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0xfe66) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x71, 0x0, @name="494eebee359b31d9e6275bbe66395536d10ae6d9932cb4cec335544513357e8b"}) r4 = dup3(r0, r2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000000)={'veth1_vlan\x00', 0x9}) 09:26:15 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 5: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x214c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000600)={0xffffffffffffffff}, 0x140, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) writev(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)="16f721ea4da323bc4c182795294a664fc5e0888f99cdc7203d46c9fe72a14204c71268", 0x23}, {&(0x7f0000000540)="fa8e46ceb569a63fd2523abeeac4e06d8308409bb50aff97e38c8f0314634e151fc2eb1c2d2c471736352392090e792e107538fc69f3617931c02855d1a10fffdb39cd86cdffbf30dc1e155b1253969193423e70b57c", 0x56}], 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) write$fb(r5, &(0x7f0000000480)="a25ffd3ac859054a690a0f589b75f137cb92e3228b8f6f0ff73718f69fe3fac19565714933206d3a37b63894a2fc3c47e74bd5064f0043b9afb692c8be3d77e9bb0bf09b19ab95b4acf31437beafb9af2a1686b95afc2bc84659800e11eb373dc9fc2167515d98371d60b578f0682148c622559de85e1d148ab80b876ba03c237a1d950be8cf3eb5e5f9f586e64b9a41", 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) signalfd(r3, &(0x7f0000000100)={[0xffffffffffffdfbf]}, 0x8) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup3(r7, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r7, 0x307c}, {}, {r8, 0x600}], 0x3, &(0x7f0000000080)={r9, r10+10000000}, &(0x7f00000000c0)={[0x40]}, 0x8) 09:26:15 executing program 2: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x600, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000140)=""/40, &(0x7f0000000180)=0x28) 09:26:15 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup3(r0, r1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x9c, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r9, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r10}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) r11 = fcntl$dupfd(r3, 0x0, r4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) connect$inet(r13, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r12, 0x0, r13, 0x0, 0x10005, 0x0) ioctl$UDMABUF_CREATE(r11, 0x40187542, &(0x7f0000000180)={r12, 0x1, 0x2000, 0xfffffffff0008000}) r14 = creat(&(0x7f0000000000)='./file0\x00', 0xc4) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xd01, 0x0) ioctl$SG_SET_DEBUG(r15, 0x227e, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r14, 0x80e85411, &(0x7f00000000c0)=""/68) 09:26:15 executing program 2: r0 = fsopen(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:15 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @remote, 0x80}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r5}}, 0x48) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000280)={0x40000008}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r10 = dup3(r0, r1, 0x0) setsockopt(r10, 0x5, 0x8, &(0x7f00000000c0)="ecd5a5d7bcb3dda384aee824e9f37ed87a89a0bbf966ff2ac9b4783119861d2c588bae78", 0x24) 09:26:15 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1dbb38af6779f979, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x64, r1, 0x310, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x32}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sulogin_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="b64d6b11482f431cd27c41f4e3b93008"}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x4011) 09:26:15 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:15 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:15 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x8000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:var_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:mtrr_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x38}}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x8}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup3(r0, r1, 0x0) [ 295.369392][T21980] autofs4:pid:21980:autofs_fill_super: called with bogus options [ 295.433134][T21980] autofs4:pid:21980:autofs_fill_super: called with bogus options 09:26:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:16 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000040)={r5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/151, 0x97) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:16 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:16 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:16 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f00000000c0)={0x1e, "0aa25f74e67d10b0e98395c5215ab953560e24c942f6bc4627ca86a9887b80993c493f1a4acb3ae3e61020fff2fdb1a994278e4d1256ea51901b1cea091341ed5cb170bd70c81e12eaf8fef6c8e23e487fb92481fd7b6800daf9eaa904c173e293b2e8991cff5b4ce4682b89d54dd782104fb25adb2cacc98e96c3d4b3c9d8ce"}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:16 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:16 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @rand_addr="b8ec32b050b8d186f92fc7f47d4a8dce"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x100000000001, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0xaf3, 0x6}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {0xa, 0x0, 0x0, @rand_addr="000000001200"}, r8}}, 0x48) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0x15) dup3(r0, r1, 0x0) [ 295.752205][T22008] autofs4:pid:22008:autofs_fill_super: called with bogus options [ 295.777816][T22018] autofs4:pid:22018:autofs_fill_super: called with bogus options 09:26:16 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:16 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = syz_open_dev$audion(&(0x7f0000002580)='/dev/audio#\x00', 0x5, 0x10040) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000480)) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x5, &(0x7f0000000340)=[{&(0x7f00000000c0)="f331ceae276447447329e9b7bfc831d860e08a2a7e590b24915d7b4e27dfc67718be4b7de23e87e4e7abb9880f513085863859f18359d72e74a0d1a8f3476983c8ca552740f15e24864b87a91cf427d472a3a14b805467f784eab07b4f8dca52b74a77315c7f4279a12e8cea3d5f2d276c5d15b83a26db707f5c7dfe8f291a", 0x7f, 0x4}, {&(0x7f0000000140)="0468fa883c54a7c4ab281e50b550bfd2d76cdedc0504312688ff524d85979fe234864f57d78d731099c4d5d635564226c3af8a1f9bd7049f313474c450a44ceb9e0b03e60a94dd8684f9a010da495e53cd1795713e0cef2e96abe70f7e128f4b1e9889e2348327c7b400b3b94d27372b0a553351f97ce545a58b090fab24db45b914993ddb9f47f9d3357d670c9ec3efd2e0d80771da16eeffc8cda399c9def0c197a092a9a0c2b2a8212cf54a26018e17e67b6add135b860d09c3a075aae7af6e22ffba190ceacf0a140c686b1bf40b6aaa80455b9ce5bdc760893325f69e91bd36033852c6caaa23f8427884e916b47bae2d3fc5a2c864ad68", 0xfa, 0x5}, {&(0x7f0000000240)="3b6eccf9fe8516a227813e3dced3685ec3357477de8d5674ae29befc03d2d39f982da9425093bd7d4079bf38fd1c1e908182070069e71368b0157586ed5ce4f74e38db6ba59eecd2581717b1841dbe00b04cea740b0df915ed3e74defc2b2d158db95dd83a39763a5e0482b8d9c1956e81fd78d60e0da7b107e06f339ea169c474ab8bbd90eda71e0f1f3dc5f990ec8ee957b50f58e03bdd8d6685783e02feb0654462d5e97c57d305662978e9e63d7863710c088051adf65fff8e8a3d3c42c74e7d410b00bc7b8e12303f5e020888eacab2657cb9cdd04efe45da16", 0xdc, 0x16ba}, {&(0x7f0000000540)="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", 0x1000, 0x8}, {&(0x7f0000001540)="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", 0x1000, 0x5}], 0x1001000, &(0x7f0000002540)={[{@fmask={'fmask', 0x3d, 0x3}}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) 09:26:16 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x7ae, 0xe00f, 0x1ff}) getuid() write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x111000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000289f8378fbfd3ae9000000000000000000008021e3931692f9607773ef6373b761ef45615e9cbeb4577edc30c3d012fbcb229fd37eb6667912d2861ee4f4178f8f7403a879a3b3d28e462dd249a5afc204659af33635bd70b20505829a1797d0f53584a6d62a6c5096072d34a2dbbefd91205914c6a3212a1963a0a29d66561cebea7e50eb961beb341ea82581b58e457007f621a6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28]) dup3(r0, r1, 0x0) 09:26:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/442], 0x188) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000040)={0x1, 0x10}, 0x18) 09:26:16 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x41, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x24, 0x0, [0xbe98, 0x0, 0x4, 0x26b1, 0x401, 0x3, 0x309, 0x20, 0x2, 0x59, 0xfffffff7, 0x1, 0x5, 0x1f, 0x1, 0xff]}, {0x1b, 0x0, [0x1000, 0x4, 0x200, 0x20, 0x200, 0x5, 0x1, 0x4f7e6082, 0xc8ae, 0x23, 0x9, 0x5, 0x1, 0x9, 0x3f, 0x18]}, {0x40, 0x0, [0x4, 0x2, 0x1, 0x10001, 0x7, 0x6, 0xffffffff, 0x6, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x8, 0x3f747757, 0x500]}, {0x9, 0x0, [0x3, 0x81, 0xfff, 0x401, 0x4, 0xfffffff9, 0x1, 0x4, 0x3, 0x3f, 0xffff, 0xf219, 0x7, 0xfff, 0x3]}], r6, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4, 0x80}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) ioctl$SG_SET_TIMEOUT(r10, 0x2201, &(0x7f0000000040)=0x4) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r10, 0x80605414, &(0x7f0000000280)) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) clone3(&(0x7f0000000200)={0x8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$P9_RFLUSH(r10, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) dup3(r0, r12, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) 09:26:16 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000000)=0xbd8, 0x4) 09:26:16 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 296.090301][T22057] autofs4:pid:22057:autofs_fill_super: called with bogus options [ 296.117499][T22057] autofs4:pid:22057:autofs_fill_super: called with bogus options [ 296.195111][T22075] autofs4:pid:22075:autofs_fill_super: called with bogus options [ 296.206663][T22075] autofs4:pid:22075:autofs_fill_super: called with bogus options 09:26:16 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) rt_sigaction(0x37, 0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)="66f2461377b446decfc461f51532d9fcc4416b5d3046dc2ff30f38f6c1c4423529de46dc8ffb0f0000c4c3fd014b5ef3", 0x0, &(0x7f0000000040)="f26767f24463e7d9ecc463a178197546d9b900800000c403cd0bf2d6c4a2a1deb100000100c4a17b2dc8c4c1e573fd4d3ecff2470f9c1b"}, 0x8, &(0x7f0000000100)) dup3(r0, r1, 0x0) 09:26:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0xa, &(0x7f0000002540)=[{&(0x7f00000000c0), 0x0, 0x8001}, {&(0x7f0000000100), 0x0, 0x1f}, {&(0x7f0000000140)="a8d0abc1fad9367756bd58f1", 0xc, 0x1}, {&(0x7f0000000540)="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", 0x1000, 0x2}, {&(0x7f0000000180)="7eed231c3730c2b771180ee6b3bd1198c37ca815f7976bdbf6561406d214a074b70647a0cadb030894d89002c36a344e1a2c7876dda6875e11c62a5fb95ea94840c42a23c30a70b2a3bead7991c78bba7991ffd56ca815102f2355bc84f86cd6b114", 0x62, 0xfffffffffffff8b4}, {&(0x7f0000000200)="e763da0e87cac733cbd77125244d498e087401ea", 0x14, 0xf6}, {&(0x7f0000000240)="9b832ff65a027eb30c7659b26a6f9bc2c8151bdf6665e766d7cff5f60a6d02fdc61578331aaa3e0645f4606f102989d860dadaaf932eaab47673ddb88ec63d0ccc846cc5a68300954cfd871700468a4e69f30de2f010877b085c1f43a91f197717ae02353394a9e5d5175cc0ba7ab99497a9f43d36980c9e619ccc0a1b", 0x7d, 0x9}, {&(0x7f00000002c0)="86e97d4d12a3388784263ef42cfd4229bac279122b6267ab95426318ebd0c7445bb7af1a576058fb256d4a08be013712", 0x30, 0x81}, {&(0x7f0000000300)="14c90f4adb326aaeaa65eafa55583531146e4e9652ef4d8e026410ea3c06450fc6363a1d49b3c26cb0af11bf646a20c4ab749c75ff002e0a32bfa197da55d2f7c269e68006f8ba1b739d247c6b57b861e0f6e34ccdc0a2560b660cbcfaa979e9b222cf3d89584266eafa7a5db8e24d2ba4177038ebfc1437805345cab33fbab854bb1ec7764df0e776270761debdb95409c4cc343278466f4e4965f860b787db0ead6e0148d1fe3d223fba84d89703b8ac9752913dcaa61d12dd27f4c6f3d7b18260ba6fd80a5e5b431505931984539dbe1a7792ffbf048612", 0xd9, 0x8}, {&(0x7f0000001540)="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", 0x1000, 0x80000000}], 0x10010, &(0x7f0000002640)={[{@fault_injection={'fault_injection', 0x3d, 0x7}}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x401}}, {@acl='acl'}], [{@permit_directio='permit_directio'}]}) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) statx(r4, &(0x7f0000000400)='./file0\x00', 0x100, 0x8, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2880011, &(0x7f00000027c0)={[{@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@euid_gt={'euid>', r1}}, {@appraise='appraise'}, {@fowner_lt={'fowner<', r3}}, {@fowner_lt={'fowner<', r5}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r7}}]}) 09:26:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr, 0x80000000}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="090000000000000092020000000000000100000000000000c30200000000000009000008000000006f0a0000000000000000000000000000220300000000000043000000000000007d03000000000000d10300000000000000090000000000006f0c000000000000260b0000000000008000000000e1ffff1f080000000000000300000000000000000100c0000000004000000000000000"]) recvfrom$l2tp6(r3, &(0x7f0000000100)=""/68, 0x44, 0x100, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) dup3(r2, r0, 0x0) 09:26:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x408001, 0x0) write$P9_RLINK(r0, &(0x7f00000005c0)={0x7, 0x47, 0x1}, 0x7) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="8dc09c62e9cbe1682f433c4c548da40d8548e429f6cf6b0e6d3241e60000b7a0fac3e20000000e00"/52], 0x14}}, 0x0) getsockname$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x82) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f00000004c0)={@llc={0x1a, 0x322, 0x80, 0x7, 0x81, 0x5}, {&(0x7f0000000280)=""/77, 0x4d}, &(0x7f0000000300), 0x20}, 0xa0) dup3(r1, r2, 0x0) 09:26:16 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 296.347213][T22099] autofs4:pid:22099:autofs_fill_super: called with bogus options [ 296.377591][T22107] autofs4:pid:22107:autofs_fill_super: called with bogus options 09:26:17 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/6, 0x6}, {&(0x7f0000000080)=""/244, 0xf4}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x7, &(0x7f0000000400)=""/37, 0x25}, 0x8}, {{&(0x7f0000001540)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000015c0)=""/137, 0x89}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f0000001680)=""/78, 0x4e}, {&(0x7f0000001700)=""/239, 0xef}, {&(0x7f0000001800)=""/246, 0xf6}, {&(0x7f0000001900)=""/62, 0x3e}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x8, &(0x7f0000002a80)=""/208, 0xd0}, 0x1ff}, {{&(0x7f0000002b80)=@hci, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002c00)=""/41, 0x29}, {&(0x7f0000002c40)=""/34, 0x22}, {&(0x7f0000002c80)=""/52, 0x34}, {&(0x7f0000002cc0)=""/204, 0xcc}, {&(0x7f0000002dc0)=""/19, 0x13}, {&(0x7f0000002e00)=""/77, 0x4d}], 0x6, &(0x7f0000002f00)=""/243, 0xf3}, 0x3ff}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003000)=""/177, 0xb1}, {&(0x7f00000030c0)=""/221, 0xdd}, {&(0x7f00000031c0)=""/36, 0x24}, {&(0x7f0000003200)=""/6, 0x6}, {&(0x7f0000003240)=""/191, 0xbf}, {&(0x7f0000003300)=""/121, 0x79}], 0x6, &(0x7f0000003400)=""/249, 0xf9}, 0xffff8001}], 0x4, 0x2140, &(0x7f0000003600)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003640)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 09:26:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x1, 0xffffffc0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0901, 0x9, [], @string=&(0x7f0000000000)=0x99}}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x1, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:26:17 executing program 4: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r3, 0x4b37) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x800) dup3(r4, r0, 0x0) [ 296.566525][T22134] autofs4:pid:22134:autofs_fill_super: called with bogus options [ 296.587249][T22134] autofs4:pid:22134:autofs_fill_super: called with bogus options 09:26:17 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:17 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@timestamp], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0x7, 0x8, 0x4, 0x400, 0x7f, {0x0, 0x2710}, {0x3, 0x0, 0x6, 0x80, 0x40, 0x3f, "02d2e370"}, 0x0, 0x1, @userptr=0x9, 0x5, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000002c0)=0xfffffffe, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r8, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x401, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="680f0000", @ANYRES16=r8, @ANYBLOB="000327bd7000fd5bdf25010000000000000002410000001000137564703a73797a3100000000"], 0x51}, 0x1, 0x0, 0x0, 0x8081}, 0x2c048814) dup3(r0, r1, 0x0) 09:26:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='nfs4\x00', 0x2800000, &(0x7f0000000500)='keyring[wla-cgroup-)\x00\x00\x00\x00\x00\x00\x00\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) r2 = syz_open_pts(r0, 0x40200) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/91) 09:26:17 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:17 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101c00, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000480)={"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"}) r4 = dup3(r0, 0xffffffffffffffff, 0x80000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xff, @remote, 0x100}, {0xa, 0x4e21, 0x200, @loopback, 0xba}, r8, 0x4}}, 0x48) 09:26:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) syslog(0x2, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000380)='./file0\x00', 0x1000, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) read(r3, &(0x7f0000000300)=""/53, 0x35) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x202000, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x10001, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r7 = socket(0x1e, 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x4, 0x240) close(r7) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x11a}]}, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000001a00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000800)={0x1184, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x5e, 0x24, "0746ad8c93992cae5a8cab9be1dd5c108f06356bdbfa936eafbef8e2e39c581cea72a473185061086e7c5c258d7374f8ec0f7ec2708461ed845a600c8d2588321be30c55c1d745b2319b5a73cb889caeb0c1b91168bb785febcc"}, @NL80211_ATTR_MESH_ID={0xd3, 0x18, "4e34d1dc67b09a91fdb93f1bd70f8dc9c3405717d7331f621076d5b0c62301593059cfb74b9097dabc7c5f6af8d46ad26774c9c0be769049926fb58214201c8c3fddd11ec8bd5f10d0e3b6bcb68252adf3e28391c80a3bcfc527331e2335e213e73372ff07c79ded345f0e5e2e4f9f845011a784f578f7f8b7b29ab3eb466287a17628bebda373d325b6b3a71b29b8347aca69d430e105bd6cc3e93bdd3017e83265a84a772b016f33ef5a3cddbe3071ef8949ac482794a2b8257264ee244d872f4197ea0dc94646e13edc4cefba00"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x1}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x18, 0x24, "6b316f5714f613c5f650d9191fcc52f84e3406e5"}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1004, 0x24, "32e24a7d1986601cc021af21fca0f56e93a80335fa2b12155ea29a879a1676b1db012b31380fb07ee57858a9142c0c1bd306ddadfb9f5eb14b07c74cd148564656bbe80e6c9897c39de284625fc3a655d44d448302032dd8e5364e4a5853dbe61dfe7d9524270337350f9393a85c118db6830cbb3b1eecdaa565c5037d7f20d56c642d8467a7a7f32bf1bcb9b21d889e8fe4d8f73cc832dbb57d2cc8e84324689f1db79f885dcc9679569590e4c685857e36350b08783a05998d5f3fb38c60806cd8e56fb1e2cc5147976f381631760b0f78859c8283b65bd9bce41c858b7e5d510a57713625a1383fd2df9ffc6f827c10c2b90b88bb9dc635abe15fcc58e6927be36072b4d413d2860e738d2313a4ca1ca1910975fc69fc75dc0b22c570b945cf9c167f9120b98589578fa9055d86fb13c9858692449dd60718933bb56aede360863779086f6be64df9b78806e2b112bfb6a7b4941847b26a6c31b8333b2a57f0664bfdc31ddb3d65aef98ea2702b0e067f0ef36ad4ed26388e40ed6360a8a124903f891aa616c14577cc3acd3e3d9665b6f79c3aeabcc710b831998ad0e646fea0b4bbaef97fb52d62710f4c790c2fa36ee2dfd3a78002798d3dc903e4ce4c236c6b951a66a789a51dde70e73882d978648f980964ce13b3ce39e661d4ee1a7ee39d3c50299fdf140d36af855abb60630f771b5b7203d2502804444746e7ae7e80f5a866c5995cf7a79b6aa978a10d261e9c85e419c3371f0d3eb4250d206d116382d0e5c2eb23fcc9062cd1e6421f232a974f91488f170717cd7dd11ac8b86b6add7c9a573beeaf2037608eaeb822ea468e70aafd9969cad4e65f51d66be4f40933c13af43507d41a8e2d5828a9befff39b4629d63239e0ff3694a51921060f32b147031b53d39e9038541a6f7b7ca7023d3b28795761c80cc49d83238494524ec56334d1ad59aa941a905c3126bb934224b6bfdbd165eb7cadc962275f292e21040706d6deb5110d20e526147184cf2f27a6b307414def6b215bf0070dee3da6e9f63fb157fa046f87ec04e9737efe56dad9048205555d41d51ff3aac25a7d1aaeff7828097d28e6b9e90bcccc65e4b48cfd21a1ca32ea56e64ef709f90de60c8d4d68b16a0acf8f4655e59c1830e696ff04539b1dc5dfe1e58bb8504494297a9cce753281cfeae6b7c9ed5397d97a24766638371e7199908004b8744034064bb84245bdcf1f783d610a72f6a088858612a9bda3f0aae3df3c549e116e795a16732d66e35bbc906fa83cf22b1434cf95b8438ca1f15bec32ccedbe0852dc02df7b46aa9360a45b7f95ca803435434afa03597b7c8418c6db4d4ecc87881721df3fe8d49a183614e50b50398e3565a83d156fdbf4fc174452fa8346ceb596140fb8424dcac887c4bba5ee9a2e9e73a4344223e0fb7868b2360912bcea30711fb21288d3843833b7ce502198ffda66c960f981a7f82b820a65afbccdd919efd24f49a664c92b7050c8c7cd8679e2727275a597b237c51dd90975a72ad3b6971383d2502ef27b32d316906be573b0a7a3a096f8407804d1f8ee2bfe10d402165970cddd2bd194151835fb297d5a826752a3d19d5b08f5ee2cb7f187189264b2eb0756f86ba9c7ed73ea0c0e3ae13191a4f1650475f6fb62d45eec7957bbe47f9ead11539bc78fa17c23925b9c772a3d22904f254343fd2a7842dfe7a0eb182a4d7ebb3d4db08358325509a6777545870abd2569be06d4f9354a7ab0695b9445975a84198a2fc89ba77ca714f3c14a5d99524be0bba42c9093895928111ec2f1c26a9877f58e5523fccdc66643e3a5c3b34369d164a4e923af6598b349f8280888cd67ff5785ae3d902b4bd5d03f5de81ef9f6fdada6161adb7224b7d4946820185b6ce5480a31ca8d61f579919d52b4eded5dd7d33448d874a9358315a8cd2ec151a00e204af62cb8b1d736cbdc39e6cae56eee7ef6047e6cff83f23376676874dff0394ec512c47e720cd72331c34a48eb0caa93896ea6ce5876c45e7e755a0c41bfda36f6c6e5498b27d9cdee945ea315134a8bb9392932fc284acfdcab3188dad395e312627568da4c51dd41749db0602878e13e5b67386fa9a7b8e5ef9f9d7dea8c4c19c36568dd866ddb7e8f64da509d11ba7c8ab4cd7469651c459d4c3c1498f5741c4887102953da5c47620debc5c313f379a61cff4a1c92eecbfac7a3f32c3d6c7ddafd09bab5d1417e5ed1459d3d43f4549cf28f8aae91a386d671f8d73b44c7762ddbd68060bee573080d555b7f4de1c172e4009773b164c10e71670076305b0b67ffa7c4cbce82ef0e978fbbd347074bcd0091676da50fe5cb0b36138bd3b7a966554734cc0a6c16e9d9de1976a37114e3ebcdf31936abdac8d6cd1b3b3a9d0ebc41bc5fc45b380f2618fba23900533bc8bed3748a38adcf04edcf71f23e1b1fcf515e2e26a5a45244fdd459782f9dd8018f2c5a6164e442f35fa507589321a82cce52457de488e977949003825f82477c97c35557de28c0fd2e12eca438d94a1d07d860cf05dd4783c0dd8c3adb397147c1c9ef10f4c67571af8ba60311c477d2d97208f0930833530585c95cea4441761048846a1f2dd6c4f62bcab7c773bcf0446f369fa153eee36fc443b7f7e8f406c1642fa972dda864ca77edd274db36e56fb2c6feb6950a85c2b5d1d2dad4452f17653f7814c6abf89765f6bb2bcdb6885d2bdd3d3ee56ccdea052d113979cec341c76beba19ed43702354afebfada3de714cc36dabd3fd8eb5c32bf30e6fe5e730eaf2e2d904063de76a9cb15a4a49688070abab5614e7b6cfd23d5f7034209e3c50e2205a1c0cbbb8ddc593c6f5b09d7f0239318595a78c3c4bb1b1ec1d8f4ffa27c80adc63fd4384d54fddb956492dc622eb2e24ccbc1ea14325362ff11273500300aa9fe289790b9bb0211dee9ce7b09b1641ee363a122210b41ee44f1fdf0b481cb0a879f8d2f1836f55a90407a6deedcff1469dbd3b9e47c9db7144fe70beb8d99cbce7f03b20835d392c14317c17eab80905b93fb54f8f3a01c6ee8253e4b9ce59ec8290d128b6e10f3e57af4339d11a11b993257d3e34a23aaf806aa918e8da6ee0c4bbdec6c14171d9afa6a99ac22829d114a7e18c5db498df801f87de08c075d26ce26ff6b6395b4e1ad6e48ef5b5c065c9139dcda23de4b8a51749fae8dd51ba3be0f3ece35e10171a9b75e5701dec8d7005e699d1546805dbd89c6b731c6fdd5f5e7d5a5886ec4efbdad10c59eb2442ec89163f260f5030f41e07013bad23dcf3d1a9ed123564524fc063d27e2aa54ff126874d6513e0bef5ef2c140afd7a2630299ab7296848408d7bee3150c6003991f18c63f405cfd8f1819e6a3345ad19069bec4d8beb01b5bc6205481e88df79046ab118acbd39739e5bf24507fbaccf7a2bee41f5924bc53ec15bc5edaa61621fd69557f113cb5380cebf8bbd3c3a3e90571ba908ec6aad6b70af184e887cc1cfa82aa30a79385acdb6670dc96b9a067a7971587930297416668f3aa507770adcf1a524c78814309449ed4acd6dc98711c2aa03c35d68b16f2e7475d7251b362709caf81af49789e5dedc3d515cbf8b61a8071ce4d01315a8b94ae92ee0c743dbee1341854b955b34e20abbfe3cc528492a7180dbd8699a795c9f77ace60338c4a9a17c2b72a69872eefdb4b49f84c15cacde6412f8dad56f926e2e4d3c8310cdbd66e569db5565cfdd7615f95ba36337d57562b3d2be25211e47c15562697ad6253d3072c11bf3c730b20949c927c1037d764cc9cddb270f860b8e5c48eae30a8d4efef514779be51ecca4e29d52db5bf2c819c647bccf5b26acad5bae83d7fbcbf66272e45eaeabdc2e68f1ea4463b20ac8ad0043a54d8b49cd52c6d37154462fc801937bf717f66a4a4808fff3fa9bae1a5b05d6c76be0d782bf64de275dac8e00dfa5fe0de81c18465d504506e0f105cf8c398cce47308e789f657a2dd433433465d17caf9435309753a9a3b233264ae5ca7ae199af321971ff70bfa28e3be7f713bebf910fb2c3568755fea13e19b79684da3b89c034e8d36dd2a12cf5c64346b0b97bfdb5ae0bfde14abd1ae36e4b17be6c562a503fa0e9d0011d9e8fed4d159c720302b344291f826f793f5d4c80135066d6146bb42a023033ee1919e88acbdb5fa98cd0163b9a168cd66f1b0da44578673d540516d34f1d6ae2d7e4cce856bd1e961fae50f990e0f209c88a73e818814e73991a10b0254cf0d06448ce6423746b39b644a97d8fd44d72a3ec7f3471bd94de4035d9523037f26a6112d031050b6ed12a4739a0633ffc9f1db7b4c73809cb0fab7959cb3095e5cc07d5881ba9da0572e69bfd979c420aff81a74da49bae96faf1c6fac46a3c5a20ad8f25cb6fad528e112df91f633f6d3a46b350e6eaba712771003e27392ead7134c847e4b0b17972c56f9e102524c9922d8e9dce5f2b80cc91a66ef8f52cc21200f5d2828d9d0902b15e334a5ce80cc646e7b95ecef074db9e7c10e4a1cc6972b10407edfc3fc20c6f8659b1dfb7cfb8b075c6c7efded4397ffb63846ae8530fe73dd8738aaf53bca324e38de949780d460eba414a098fddbc41cd98bbe6435c839eb0b0188a436966614ac2b96e15189267c644b0ec414661c6cab40ceb1d3856ae79ce3366d20c792654a5f712d54545bc05984acc532aa1856de64dbeee7f771983ab29aaee29bd575587332280292fbae050c9a91eabbf71e5cae962157b54c8d715a62e298d12e730450d723b4d1a493d3f26748419faf2057bdfc81d9597f24251c68fb87e0f8d1885848974b35126ce1770ea3d47b9f5fe16b08b9ff76661d1d23430a73061c6d6054c9ecf7545273fb74c077ea3b2e477a54acda7af5582ceb0728cb005eb5040676cf6ca0ab1cabb9e71d77b4ccca36e2d1eb159fcae77b80c77a859d2ef2d076166b4a66df35688f031f7057e0de3c5cc5dea67179d345bcfdebc0d9291006aed1a2a5f82b9cf1ec3017e6157d41a8c4df3ed5d2f317af291201096cd17770265cb98c28c536352be469ba4261190f9a3c361f4ad2a11a45b55696272d9f27ffec740c7b609ea019b2d781e8844ce077bd424f2e472fe1e03c435e3d5f068ee759f37d5b967d4fd49d33a0d6ac3eb3a607d00dc9d60eb7a424b9446ae60349268bbdb673a4d4cba7a5a929f64f76859491a69557b89da4277f1765c23e2b78d9b58ba8b219eb4056d80ca2a99f65c8b4042a6bf7d046bf2af659f9690d1ab04dbe4b708ed62a568b86ae3b32106297779951968ffd3f9ae6c4fea4a40bc6bb49452e744878a4b451738f875ea785d26fd8d28c6a762c5d8158d3bf9b7dc412d21b46ab0adfe569229c05298ab0ea2e50bb9839d1186c1bc1b02c48ad0de2ecb6b05c3a50da4f741e16ff44a15c97bfc6c4e1fa7aac92bd6dd6e9958474af41de3ec3c6f3bbbe453ef65e5471eb3a68a3ae40a9d4b54ba9b192670e185e98f90c1eaea3c844c3942cfef067c449bba1dfa61bc6f2b68e1a230afa5468790179131725345225a6684c40f9ebfe734ce1be027a95bde54d0f7e32449bb5dbb4df08d6b9a938536692a0c2110211c94c88177fd6e36dfe976caac9ca9583d8027a198b37ef3dac641ab1824e9b89182d627e3a3014d9fe0a4f72f482362c3af1eaefb0209cdb925a2111f568c310436ba82641ff2deaae85b1e7a48df29d7b14f63729b5c9d0ccea27d251d0cdeab9b54e677ef5c19052fcc0604b6705883fc4e095102848e4edc425f2ef27e"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1184}, 0x1, 0x0, 0x0, 0x40}, 0x4800) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000004200010a00000000000000000e000000f31d29b6b0f1202d02d1227cb91b58b2c2fccc3426051c32eeccc53be253fe88efc1be46363eb3f8bfaafd22e6442ebf62f7aa58fe408d96a24f803938ee841a5ca1b054ba22c53645a763e5fabc8b416a99ae3c9d316c168979c1a4b2fca6b46c3339aff1f46361da4af64b16950cbfa12f086109025964b0725473f7177166c291"], 0x14}}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000140)=0x10) 09:26:17 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffc}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xd30, 0x10000) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x3) dup3(r0, r1, 0x0) 09:26:17 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:17 executing program 4: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000280)=""/175) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r11}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r13}}, 0x48) dup3(r12, 0xffffffffffffffff, 0x0) 09:26:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 09:26:17 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:17 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:17 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x28, r5, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv0\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='efs\x00', 0x800890, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0x0, 0x128, 0x128, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000080), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x23}, @dev={0xac, 0x14, 0x14, 0x22}, 0xffffff00, 0xff, 'macvtap0\x00', 'veth1_to_team\x00', {0xff}, {}, 0x4, 0x3, 0x71}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '\nC'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x1, 0x3], 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x7, 0x10, [0x37, 0x36, 0x3d, 0x0, 0x5, 0x12, 0x39, 0x15, 0x1e, 0x0, 0x14, 0xa, 0xe, 0x22, 0x9, 0x31], 0x2, 0xff, 0x8000000000000000}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x36}, @multicast1, 0xff, 0xffffffff, 'veth0_to_team\x00', 'bond_slave_1\x00', {}, {}, 0x88, 0x1, 0x42}, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x4}, {0x0, 0x3}, {0x1, 0x2, 0x2}, 0x6, 0xffffff58}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 09:26:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r11, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x2, 0x101, r6, 0x0, &(0x7f00000000c0)={0x3e030d, 0x2c, [], @p_u32=&(0x7f0000000080)=0x31}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r12, 0xc0305615, &(0x7f0000000280)) dup3(r10, r5, 0x0) 09:26:17 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:17 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 297.375661][T22250] autofs4:pid:22250:autofs_fill_super: called with bogus options [ 297.393733][T22250] autofs4:pid:22250:autofs_fill_super: called with bogus options 09:26:18 executing program 1: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000140)={0x0, 0xfff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0xfffffff7, 0x0, 0x2e, 0x7ff, 0xba}) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x161200, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 09:26:18 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000005c0)={0x9e0000, 0xb17, 0x54, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x980927, 0x81, [], @p_u32=&(0x7f0000000540)=0x6}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x82005004}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1b8, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x3591728523cecbf5, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xfffffc90, r6, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX, @BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @random="f4771c31fe83"}, @BATADV_ATTR_NETWORK_CODING_ENABLED]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000050) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x3409c, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:18 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000280)={0x1, 0x0, {0x1ff, 0x4, 0x5, 0x71}}) close(r4) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r8, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x401, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r8, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xb27c}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={r9, 0x30, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000100)=0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:18 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000000c0)={0x7, 0x10, [0xc7, 0x7, 0x3, 0x9]}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r7, 0x2000000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x5, &(0x7f00000003c0)=[{&(0x7f00000000c0)="bda849af4b0b0090cdd8d97a070ca36c5690ceeb4bdf1e07ffc1cf1ea57f6cf2d2e39654ce1488dcca1359e7c63f697654b2b7167a0d7ef3fe5bd45d59d58466d38f43681226c31ed616ba861e0174c7bc099b3d0c1d1ebe8e6b30da0bb11aa8ce3db7fb90ea29a41de27d7f1f34f29f0d1cbf1f33451681d55bc53b621f050ab76af7ff9efdb1d439fa20fc51d1353349d4484eea91ba9936602447a5853a004d", 0xa1, 0x3}, {&(0x7f0000000180)="36dc39310fe0def8dd2e19a3049d6ac616a5d388a17c30d1db963b8e95d5329bf62829caea05605431a55c603ec804a885f58424c69f3538ffe020be150f4f90a20babe72662581bd40ba9d6409e7f76ca2eee5e972dc809d96e30123a5c20", 0x5f, 0x1}, {&(0x7f0000000200)="64cabbd5cfd5e03f146b8012a28dca4c88bd66695dc3ad7fc12badb743c10d63e74a05ad2567432e60aa08a84b4a63b3d80a09414bc665ce034765afea510ee54c6e5483f4e5431a4056d3540d22990db39c894c73d9188703a55d6bf4647349cd21fceeb5bc8104af796faa834ae012a6eab1e292a490a8004a76ba8921d59911e9075eb1142c6b6b0bdd80f3f050545b5f7a37abb9f1166a5db721ae4d9b412dc467cfbd040b8004", 0xa9}, {&(0x7f00000002c0)="df12d158c7dab000909ee635e1540e2e8819fcf1ea85742fe7193511d1e5750f60b9bc14f9bbd657447d0633ada927e8deb6e4b3cc2dab8a043328c45a393eaa7245145206d6c377ab5bebae9748823e87cd09107a03591d1f636f5305e61527e79ad55278bc9c38730f087b0a51915f6410", 0x72, 0x5}, {&(0x7f0000000340)="cdd0d278cb1cbc8518bc362a3d264dd10814e587bc2261e5a31eae2974b19218a3e15d9c860a169d333ff043ab0d2fadce142f3c79092d5838beb8368f02672d899ae3e03ba005924384d10ae17a8cc892498a4988fa9c68f80cb10e9bffa54a18e3f759ffe4784b", 0x68, 0xb4}], 0x1016810, &(0x7f0000000540)={[{@dyn='dyn'}, {@flock_local='flock=local'}, {@flock_local='flock=local'}, {@flock_local='flock=local'}, {@autocell='autocell'}, {@autocell='autocell'}, {@source={'source', 0x3d, 'keyring[wlan1]ppp1-cgroup-)\x00'}}], [{@hash='hash'}, {@audit='audit'}]}) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x7fffffff, 0x20000) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:18 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4f21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r8 = eventfd2(0x8, 0x0) dup3(r7, r8, 0x0) [ 297.825752][T22328] autofs4:pid:22328:autofs_fill_super: called with bogus options 09:26:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:18 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 09:26:18 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @empty, 0x7}, {0xa, 0x0, 0x1000000, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000000c0)={0xfffffffffffffffa, 0x4, 0x7, 0x4}) dup3(r0, r1, 0x0) 09:26:18 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000000)=0x5, 0x4) 09:26:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:18 executing program 4: r0 = fsopen(&(0x7f0000000180)='affs\x00', 0x1) fsmount(r0, 0x1, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xfffffefffffffffc, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x80000) 09:26:18 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) [ 298.159488][T22382] autofs4:pid:22382:autofs_fill_super: called with bogus options [ 298.169900][T22382] autofs4:pid:22382:autofs_fill_super: called with bogus options 09:26:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='efs\x00', 0x1006840, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') chroot(&(0x7f0000000000)='./file0\x00') r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) bind(r0, &(0x7f0000000100)=@rc={0x1f, @none, 0xaa}, 0x80) 09:26:18 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000040)=@buf={0x33, &(0x7f0000000000)="6e2e5b873d438455182bb89321dadc32d0068772b40c186a9fcb13164478f9069a6cde81109a10f9b1a23493bc29dd1d3afa1d"}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x70bd2b, 0x0, {0xe}}, 0x14}}, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000740), 0x1000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ubi_ctrl\x00', 0x10081, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x33, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) sendto$l2tp(r3, &(0x7f00000000c0)="cb94a72fa4384815683e05ac8c8f09bdc7f532d3355107c8679c31cc00d8a7334f92166bf696b05e9f97e6554b3e63e5efbefb2468640ce50cc3e3", 0x3b, 0x810, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200010a000000000000004b0e000000"], 0x14}}, 0x0) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r7, 0x0, 0x2, 0x4}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="17b700"}, {0xa, 0x0, 0x0, @mcast1}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r12, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r12}}, 0x48) dup3(r9, r11, 0x0) 09:26:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:18 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x400000000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xd0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='bfs\x00', 0x208802, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x100, 0x6, &(0x7f0000000640)=[{&(0x7f00000000c0)="b9be6a96e8a19a1724f36a2a3ab42365ae9c3e624034c0", 0x17, 0xdff}, {&(0x7f0000000100)="4a13e5c92663b93215c6c8f4898ef1acee7b3ee9fc71e5d0c6f57e956e118c6dcd7c073269debcee97ac3276", 0x2c, 0x80000000}, {&(0x7f0000000140)="1f5a296978743f5cd2592e788510c3cb8451d92b2f2865d6f23e4e0187d406144e6b683e126e7aae5f317918b4b127df388930cf1d5d9b08577e283265d032b00d70d78e297abcc58b3ba2e69f2fdab7a3b2485a44838b6ecb1d0f94a5877bc00fc9e8e7c665e730b1f05802bb2cecf87db984b577df06dd874f67e8195171f9c44f4ddff19bad214d8888750b6444eadc99ae8efe9c9ba8c4cedd1d5fed572f4f3e6ddc782d3bad5634183a5c5e9614c070fc3fe7c4ea889d89165e098279dffa9afc9d3f31ed76a4ada7d034457432f9dc7a1095daade8b08eb0f5320f9fc9dc4db534349016e2beb313762e111344b43ece1cf8f4c4abdd59", 0xfa, 0x10000}, {&(0x7f0000000240)="67be33ea70a90c222695c6068340248973c126188e2c654b65f311324f393248e41cad36529c1ea2d6c5bc1710b6a182d40228b82d6b2c1de364e8ae90bea1ad494933c07b4b6d78aa794e1ea765678892117252591dac7c35a337058368e604bbdb67a99b11429faf73f57baeeaa369114d22bf42e652f9ae3debcc2da60e4f14476fbc81ac9c95d4ab7659fbbb2b922dc564af2b26fcb3a84747fda5a1d77921191a81d922260b97c94e8455fa7a7fba0772b4eede0b1e3b1370549477140238261622c53ef38a", 0xc8, 0x3}, {&(0x7f0000000340)="ee650b6f3bcbf1ea0b3c00efe594d75a83dfed8467ecc366c114b27d7ea296b4349feb10dc69806c47e0c2b988fa4557bd9af9cf84b1c39618a60f7ceaa250c9bd3391f9e70dd557a96189d6fac6e6e7a4ef68d2c6d24658af5f4abd3896086b480eac1037c444480c1d14afb989f5876878539796c9b9d9f99aea96518c4cac39597cbf3a0ee002b35a46f6493d028ed0000751ce25b34b24024566028ad4421233e3403d9bd9604326837909ca1a52e17c7fc8d01e73606bad5f65ca04b7d7dd6c", 0xc2, 0x7}, {&(0x7f0000000540)="faa4dd27666c93b9bca7812a3a67c9e352d722fea058ea31bda5a4884df631bab11f440e931ee2614520eea366df360dda67ff69d14dfbc97a172cf4a914a5dba317609e6d9270a1e001b89189547a5f17a045d9c22d85e9827b882c2bbba084210109adcee10390adcd27bd329d98a7a43e59ce496a4296a55fe358213bdaf52228895be43c4d67fc647f6f8bba7c28dea7fe09f4a360f73ac915bb7661f74ee16eea8614e4bd9f7d9fc3f3f67757be3b2f27f36ec7c4a3606d17427423f5538de3f2cff6561514f78c6630e41a", 0xce, 0x5080}], 0x1020010, &(0x7f0000000480)={[{@nodots='nodots'}, {@nodots='nodots'}]}) 09:26:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:19 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x67, 0x1, 0x81, 0x6, &(0x7f0000000000)=[{}]}) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x102) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000140)={0x80000003}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r1, r2, 0x0) 09:26:19 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:19 executing program 4: r0 = fsopen(&(0x7f0000000140)='qnx6\x00', 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:19 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) dup3(r0, r4, 0x0) 09:26:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup3(r5, r0, 0x0) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000000)={0x3, "f6d2c81102d58ca7690e9cd982335f60b6499f57e1d4fa211151d9b3c5003eba", 0x3, 0xffffffff, 0x3, 0xc00000, 0x1000000, 0x2}) 09:26:19 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0xef) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x7}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa0, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a98faf8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf57d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7065}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x359cd80b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34bfd2af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc5c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ad8d1e7}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x2040) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '/dev/null\x00'}) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}]}]}, 0x40}}, 0x20000004) 09:26:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = dup3(r0, r2, 0x80000) getsockname(r4, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) [ 299.026558][T22499] autofs4:pid:22499:autofs_fill_super: called with bogus options [ 299.041547][T22499] autofs4:pid:22499:autofs_fill_super: called with bogus options 09:26:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:19 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4, 0x80000000}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r3}}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x60, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x30000881}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x6, &(0x7f0000000040)=0x5, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') 09:26:19 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x30f082, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x401, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x800, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x2, 0x7, @udp='udp:syz2\x00'}}}, [""]}, 0x34}}, 0x804) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x10080, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x61, 0xfa00, {r5}}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) prctl$PR_SET_ENDIAN(0x14, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r10, 0x4004743b, &(0x7f00000002c0)=0x2cde) ioctl$PPPIOCSMRRU(r9, 0x4004743b, &(0x7f0000000000)=0x1) dup3(r0, r1, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r12) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000000340)={r14}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f00000004c0)={r14, 0x1}, &(0x7f0000000500)=0x8) 09:26:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r6, r0, 0x0) 09:26:19 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:19 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {0xa, 0x0, 0x2000}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x1ff, @rand_addr="44611db2edcd33eb550fc85aa39761ae", 0x52}}, 0x0, 0x0, 0x11, 0x0, "0cf4370b0cc6add2894f6e86ee3aad98fe62763c9c52d0f2426e2f3395dce2b087d4596889ef13e7f44e48f159ababf508c21f1237640e7fce6665dd0e6ae377ac036ebdca16e5a861134924fd6cce9c"}, 0xd8) [ 299.343026][T22526] autofs4:pid:22526:autofs_fill_super: called with bogus options 09:26:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xffffffffffffff44, 0xfa00, {{0xa, 0x20}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0xf3, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="d2d8", 0x2, 0x20}, {&(0x7f0000000100)="41df41c2377ac9bc6b44c3da9c57c63e5b0304e7c2da4152f48cba5a6474a0cad90e72cb39c68198babd7e44fc058ba99a2b9ac1cdfd884cc14f324b06c864473f7bca9ecf5a39211ba3e9eda6174e77454b1e11db0c6ad4f29516f46fee565894d8c4832dba0bda7c077542330aab55960549", 0x73, 0xa67}], 0x2310003, &(0x7f0000000300)={[{@prjjquota={'prjjquota', 0x3d, 'selftrusted.vboxnet1\\eth1self.'}}, {@disable_roll_forward='disable_roll_forward'}, {@data_flush='data_flush'}, {@lazytime='lazytime'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'autofs\x00'}}, {@uid_gt={'uid>', r0}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'autofs\x00'}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x9, 0x0, 'syz1\x00', 0x20}, 0x1, [0x101, 0x94b, 0xe1, 0x80000001, 0x7, 0x0, 0x0, 0x6, 0x8, 0x0, 0x9, 0x8, 0x1ff, 0x3f, 0x6f1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x800, 0x7, 0x4, 0x0, 0x2, 0x80000001, 0x1, 0x9, 0x10000, 0xfffffffffffffffd, 0x4, 0x35, 0x7ff, 0x6, 0x81, 0x5, 0x100, 0x9, 0xff, 0x0, 0x4, 0x8, 0x9, 0x7, 0x2, 0x6, 0x0, 0x4, 0x5, 0x3f, 0x7, 0x80, 0x792cee86, 0x80000001, 0xa, 0x3, 0x100000000, 0x4c7, 0x1000, 0xf3, 0x8, 0x19b4, 0x1c4e7ca1, 0x101, 0xffffffffffff8000, 0x40, 0x3, 0x8d, 0xe0d, 0x6ea, 0x101, 0x1, 0x3, 0x4, 0x7, 0x3f, 0x899f, 0x101, 0x65, 0x4, 0x78, 0x7f0, 0x74, 0x8, 0x4, 0x3, 0xfffffffffffffe01, 0x7, 0x1, 0x1f, 0x1f, 0x4, 0x4, 0x7, 0x10001, 0x7, 0x8, 0x800, 0x7ff, 0x5, 0x1, 0x10000, 0x80, 0xd4, 0x1, 0x9, 0x800, 0x5, 0x3, 0x3, 0x80000001, 0x8, 0x5, 0xbfd4, 0x100000000, 0x5257, 0x7, 0x80, 0x80000000, 0x1f, 0xf4d, 0x8, 0xfffffffffffffeff, 0x9, 0x1, 0x1, 0x7c000000000000, 0x7, 0x9]}) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:20 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:20 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000040)=0xfffffffc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000000)={0x2, 0x4, [0x3]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f0000000480)={0xb5a, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @loopback}}}, 0x108) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 299.663923][T22582] autofs4:pid:22582:autofs_fill_super: called with bogus options 09:26:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x1ff, 0xa, 0x4, 0x40000000, 0xffffffff, {}, {0x4, 0x0, 0xb1, 0x8, 0x3, 0x81, "c0dc6b25"}, 0x80000001, 0x2, @planes=&(0x7f0000000000)={0x200, 0xd5f, @fd, 0x4}, 0x1, 0x0, r2}) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000280)={[], 0x2, 0x1, 0x5, 0x0, 0x3642, 0x0, 0x4000, [], 0x721bc4c}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r6, r0, 0x0) r7 = socket(0x1d, 0x5, 0x81) getpeername$unix(r7, &(0x7f0000000500), &(0x7f0000000140)=0x6e) 09:26:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0xfffffff, 0x5, 0x5, r0, 0x0, &(0x7f0000000100)={0x990904, 0x1, [], @value=0xebc}}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000002c0)) r4 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r7, 0x0, r9, 0x0, 0x10005, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) accept(r7, &(0x7f0000000700)=@hci, &(0x7f0000000580)=0x80) r11 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x6, 0x40400) sendmsg$nl_generic(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="577f5aea925af5bfbbf7a60ab5daebe39f4bb72e02ee83b68f95633d929464780f5a7a0260b486117c8759ec29"], 0x14}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x200500, 0x0) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)={0x44, r12, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="26e31ed132bf3bada788f2d24e909043"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040805}, 0x4004080) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) connect$inet(r14, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r13, 0x0, r14, 0x0, 0x10005, 0x0) write$FUSE_NOTIFY_POLL(r13, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) setsockopt$inet6_MRT6_DEL_MFC(r8, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e22, 0xffffccfd, @mcast1, 0x7}, {0xa, 0x4e20, 0xffff, @remote, 0x9}, 0x4, [0x3f, 0x200, 0x101, 0x80, 0x991, 0x8, 0x2c, 0x10001]}, 0x5c) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) dup3(r4, r5, 0x0) [ 299.748339][T22589] autofs4:pid:22589:autofs_fill_super: called with bogus options 09:26:20 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:20 executing program 0: mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:20 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRES64=r1], 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x400100, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:20 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:20 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 300.117108][T22641] autofs4:pid:22641:autofs_fill_super: called with bogus options [ 300.176906][T22654] autofs4:pid:22654:autofs_fill_super: called with bogus options 09:26:20 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf4, 0x181240) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) sendmsg$can_j1939(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x1d, r5, 0x0, {0x2}}, 0x18, &(0x7f00000002c0)={&(0x7f0000000280)}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000640)={0x9, @raw_data="b71b89035f41bd5ecd4c84d48d5bd15e059ff81e9d285b9b2632910a498a11cf745bd735b19901fadec15ba5c7de87e79aaebe1f27ae4a0fbf43a6fea0bbd41f51b405057bb3de97fc9c04163db12d9bcdb1140475e78c4d84dedf1d1a3b99df465e33a05e4091686496dbf125dc071979b5051597507592acdbf1f986a0f5dd58ebfde7da4d2ba00693327b09aa1db55c7fd914c2853001d97c978feee16c9afeebc7c46ee5eb68ed9cf250a3a9990b5c2bd7b2b0c50accb51fe370b5852a883d8306b4ca64f0cc"}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:20 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:20 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x280080, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x6c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="0d865d8c1586e7ca99999ac9f724202541d48d6b1012eaded8f40275802dedf89520abe5a3b1f590dd3d504af17595ac137d2495dd299192395b72e94d01f2f46f276ec0d6f8c12e013f24a1d148a97e2c3aaf64184bd8285b27662bebf34c45c8605690e3752db128aaa8bc24d667a6f7f5597c8d35326d74799b5930c0d66c898490564fe9dd2a5508110ca390b18519ce2e350107804dcc56b0781210a74b822bd1a6f969827e1a46195360917b173a8614f2d8ce71c30e9b3175f8bc106a22d443bd6693b53a62a9cb9a7097720beb86f9dff61f07c05518aaa4a955f21d9154623ea44daac9e1", 0xe9, 0x3}], 0x400, &(0x7f0000000540)=ANY=[@ANYBLOB='uni_xlate=0,utf8=0,shortname=win95,measure,smackfsroot=keyring[wlan1]ppp1-cgroup-)\x00,fowner=', @ANYRESDEC=r1, @ANYBLOB="2c646566636f6e746578743d73797361646d5f752c6673636f6e746578743d757365725f752c646f6e745f6d6561737572652c636f6e746578743d756e636f6e66696e65645f752c66736d616769633d3078303030303030313030303030303030302c6d61736b3d5e4d41595f524541442c6d6561737572652c00dbd8b152eccec4a369a42e934c74c66fb4ca3f88ffc8467dccf474f5ece4f6c2653f0cb4ac58fd7908"]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) write$midi(r2, &(0x7f0000000240)="24662647004293ea183647ecf546d5ae0534a9e7d1f4e6aff13e62c785c31067dc5b11e9188d8335e727d23fbc8286c27098b04306c6d8353cbfd1b8dec9c34d3dc56a7a0812a146423807", 0x4b) 09:26:21 executing program 4: r0 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x40100, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) dup3(r0, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000007c0)={'dummy0\x00', r4}) 09:26:21 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:21 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 300.531743][T22685] autofs4:pid:22685:autofs_fill_super: called with bogus options 09:26:21 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = getpgrp(0x0) r4 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r0, 0x0, 0xf, &(0x7f0000000040)='+systemtrusted\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='}{\x00', r6}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x480000000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) r3 = socket$isdn(0x22, 0x3, 0x26) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000420001280000000e00eaff7457095691b52f09b9239335970684feadeed72256c501526ea8e006b309c948e541aca808e615810e8775afaa1dc5473dc155284b79573870fc65fabd8004a7616408286207000000f42867d1cac364377e49f7c52b"], 0x14}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r10 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r11, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r11, r12) r13 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r14, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r14, r15) r16 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r17, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r15, r12) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r20 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r21, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r21, r22) r23 = getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010002000000000002000400", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040007000000000008000100", @ANYRES32=r11, @ANYBLOB="08000500", @ANYRES32=r14, @ANYBLOB="08000600", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r21, @ANYBLOB="08000300", @ANYRES32=r23, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r24, @ANYBLOB="1000020000ff00002000000000000000"], 0x84, 0x2) 09:26:21 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:21 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:21 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:21 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:21 executing program 1: r0 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x44800, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x5c, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'tmpfs\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84800}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffffc, @ipv4={[], [], @rand_addr=0x100}}, {}, r5}}, 0x48) socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6, 0x7}}, 0x10) dup3(r0, r3, 0x0) 09:26:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0xfffffffe, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) pidfd_send_signal(r2, 0x25, &(0x7f0000000000)={0x5, 0xffffbd80, 0x3}, 0x0) dup3(r1, r0, 0x0) 09:26:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) connect$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) mkdir(&(0x7f0000000040)='./file0\x00', 0x102) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/99, &(0x7f0000000180)=0x63) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x4010, &(0x7f0000000000)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:21 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:21 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x6, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80000000}, {0xa, 0xfffd}, r6, 0x3}}, 0x48) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280)={0x33, @multicast2, 0x4e21, 0x2, 'dh\x00', 0xc, 0xc7cd, 0x67}, 0x2c) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r4, 0x0) 09:26:21 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = semget(0x0, 0x4, 0x588) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000000)=0x182) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x9, 0x5, 0x1, 0x6, 0x3}, &(0x7f0000000100)=0x14) dup3(r2, r0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 09:26:21 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) r6 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r7, r8) r9 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r10, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r10, r11) r12 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r13, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r13, r14) getgroups(0x7, &(0x7f0000000240)=[r7, r10, 0xee00, r13, 0xffffffffffffffff, 0x0, 0xee01]) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r18) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x48, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r15}, 0x2c, {[], [{@uid_gt={'uid>', r16}}, {@subj_type={'subj_type'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r18}}]}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r19}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 301.433823][T22772] autofs4:pid:22772:autofs_fill_super: called with bogus options 09:26:22 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x480100, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={@none, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x2d, "4136672483f719a9af992a1359eebb4d1e8110e69cb8e2125795a4ffa5881b71ad0858274c52272c111c89d63f"}, &(0x7f0000000140)=0x51) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='affs\x00', 0x81c008, &(0x7f0000000500)='keyring[wlan1]pppoup-)\x00\x00\x00\x00\x00\x00') 09:26:22 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:22 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="00000000000000001800"}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x20, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}], [{@uid_eq={'uid', 0x3d, r3}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@seclabel='seclabel'}]}}) r4 = socket$caif_seqpacket(0x25, 0x5, 0x2) flock(r4, 0x4) dup3(r2, r0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) ptrace$setopts(0x4206, r5, 0x7ff, 0x2) 09:26:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000300)={[0x2]}, &(0x7f0000000340), &(0x7f0000000400)={r2, r3+10000000}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:22 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @rand_addr="88455762fe74e11872afa6234b731840"}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2000000000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x49) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000000)) dup3(r0, r1, 0x0) 09:26:22 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 302.142569][T22848] autofs4:pid:22848:autofs_fill_super: called with bogus options 09:26:22 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:22 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:22 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0xfff, 0xf, "20fc070d392fec394a12183f592eda"}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$KDENABIO(r2, 0x4b36) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 09:26:22 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x410a40, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x19e) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) dup3(r0, r1, 0x0) [ 302.765489][ T0] NOHZ: local_softirq_pending 08 09:26:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001c80)=0xe8) sendmsg(r0, &(0x7f0000002140)={&(0x7f0000001cc0)=@ll={0x11, 0x6, r1, 0x1, 0x81, 0x6, @broadcast}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d40)="dac08cd8051281fe3e77cde51bd60a2a86d7b03698ab879a8339d894cda07c82eae5a586531dfb8d8f4ee179b59b2edfda85215d48c280ea87ab347d69b6babb7bcfc79e6d2acfb4369e85a30daada33e4824faef8425a94c3d44938162dd5ff51d29df24e5f47ca405785df6b139dfae61c84a8f9804226a7a9e6d2de0d39d8fc95fab934ce84ace9cbdc95512fa6d4d3713ca9ce23135c520604ac7ad08b2c5392aa8e96cbedf703723d9e352a37c079796abdeebba32421b3588cd7d2ff39ec47f706bd5feadf3c596eda3e7e4fd7253dbcfc600a08ef6f", 0xd9}, {&(0x7f0000001e40)="9ead2563680fc4e203d6b658fb94ad68ff", 0x11}, {&(0x7f0000001e80)="c9ff156c6d647924609e06279ee270897aca7e340214e3a2bfdba822fbafc39bb6019dd9d80dd3bade5c6997b3fdd003e3dea7632567e2574f79116793597a99f8e9cde3ad8627efef3f010a3cf73205f4f918aa7a3c190df5ef0e7a6d023f37e736f1f364e3e2d7c4134bacd2b03e2348f1d51de54b0e118c674d097a0dec532fa93c21e4f2b7f81fbade3bbc73cc61a11da6f199faf81bdf0569bfaf337f8e24a47c0430a9465eaca4a1794e7efd0437eabbe5444e13ae1c", 0xb9}], 0x3, &(0x7f0000001f80)=[{0x108, 0x10d, 0x8, "a1c7fb40aa6f36684ec0728f0266a4ce700af79340af8a8927a2a8168ffff5d56fffbc3cb304a215ecf52f9b7445c8ec496e4e1761c055a82a14bf979a4c67bda560c48e6cfe7c87098917543f3c4914790dc4a02e79f9191043b162d051318ead78e59db10cbc93bdc5c5efbf204266be5a04a87aa31d9904eed27c15f892baa46bede81a60a6914a1074d4b5ea669d1366e02ace7943bc74c2ccec4ffe351bc0404ff166f82db0dc1af7730ff606e6e1214f92f96682dddac4fbf9286dc96ce5914a64fb1aaaf78fd638d4308f3ee0804646003394d6ea52a6e7c37aefb319e580c71383d2756aeffb5deb42ea2fff5e7cfc3148af"}, {0xb0, 0x101, 0x4, "e3d7826516863d38a0a904532e43774fc0e11e811f1583d36335ddf737fce7e6f417b3de661ebcc3622438a3cfc4cd798259ca99d2053349e9c0666b444368dc489b7453c3db91e1d57da76926301855b4a9d3022ca229b348830381112ef8ed389bc11d2d054bf853fc8ba8698db01c6dead25478ef8a0b6be20382ec202b4b552e5a2cb9185043fc6dfe965f19ce4813a0009b501995b34a140f894022"}], 0x1b8}, 0x4000) [ 302.873375][T22848] autofs4:pid:22848:autofs_fill_super: called with bogus options 09:26:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x3b, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup3(r2, r0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x0, @local, 0x4e24, 0x1, 'ovf\x00', 0x0, 0x8, 0x6b}, {@broadcast, 0x4e22, 0x2000, 0x1, 0x6, 0x8}}, 0x44) 09:26:23 executing program 1: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mkdirat$cgroup(r7, &(0x7f0000000000)='syz0\x00', 0x1ff) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x1fc, r9, 0x107, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffbff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r10}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) dup3(r3, r5, 0x0) 09:26:23 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:23 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) [ 302.986421][T22932] autofs4:pid:22932:autofs_fill_super: called with bogus options 09:26:23 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:23 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:23 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 09:26:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2041c3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x82000102) [ 303.067828][T22932] autofs4:pid:22932:autofs_fill_super: called with bogus options 09:26:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendto(r0, &(0x7f00000001c0)="194fd4df41f7a47120175d72364dc3488d51d8304c9872c35a075d1059011ad98b5f6f97af7da27c188869ad944dded57a9878dd783ba54ee0e68dc8db42a2f4a09e35e50c53fdf7a1546e89ed58a2cab966e017adaae1adf64727c8536d9522e65cdd0650c793c5f6a0231c13defb3aa11d88a7150ed96e9a6a90c5a0263766b2515eb24f720eb4b716f564260e4f8b316971ada478e95b71e7df64aaa41a213a16784992ccdb14b40c8b5decefc2f4cfb96b27a8b4a5f01127d7f10a102125a377e9204231eeb4efbffd72316d23d5", 0xd0, 0x20000000, &(0x7f00000002c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x2}}, 0x80) read$eventfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={0x77359400}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x6, 0xa, 0x4, 0x0, 0x6}) 09:26:23 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:23 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:23 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000000)={0x8, 'macvlan0\x00', {'gre0\x00'}, 0x3e}) [ 303.356037][T22977] autofs4:pid:22977:autofs_fill_super: called with bogus options [ 303.403336][T22977] autofs4:pid:22977:autofs_fill_super: called with bogus options 09:26:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='openpromfs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @ipv4={[], [], @rand_addr=0x1}}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8}, 0x10) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x200000) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0xc0, 0x4, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5e5970e0}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_team\x00'}, @NFTA_HOOK_PRIORITY={0x0, 0x2, 0x1, 0x0, 0x3827d2c1}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_1\x00'}]}, @NFTA_CHAIN_HOOK={0xc}, @NFTA_CHAIN_HOOK={0xffffffffffffff04, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4700b437}, @NFTA_HOOK_DEV={0x14, 0x3, 'xfrm0\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24040814}, 0x40081) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r2, r3, 0x80000) 09:26:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:24 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x114) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r5, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_DOMAIN={0x1e, 0x1, 'cpuacct.usage_percpu_user\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x70, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xc}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x6880}, 0x40004) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @local, 0x4}, {0xa, 0x4e24, 0x200, @loopback, 0x5}, 0xffffffffffffffff, 0x7f}}, 0x48) r6 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$NBD_DISCONNECT(r7, 0xab08) syz_open_procfs$namespace(r6, &(0x7f0000000040)='ns/mnt\x00') 09:26:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$UHID_CREATE2(r4, &(0x7f0000000480)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0xb, 0x7f, 0x48, 0xa1, 0x7, 0x6, "f1f45a627c930a86cae6b5"}}, 0x123) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000), &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x1f, @mcast1, 0x1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/217) dup3(r3, r0, 0x0) [ 303.891337][T23041] QAT: Invalid ioctl [ 303.909965][T23048] autofs4:pid:23048:autofs_fill_super: called with bogus options [ 303.964910][T23055] QAT: Invalid ioctl 09:26:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) dup3(r0, r1, 0x0) 09:26:24 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup(r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x6, 0x2, 0x81, 0x3}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x80) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x144240) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400000) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x3) dup3(r0, r1, 0x0) 09:26:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:24 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) [ 304.367139][T23103] autofs4:pid:23103:autofs_fill_super: called with bogus options 09:26:24 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r3, &(0x7f0000000140), 0x10) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xf000, 0xffffffffffffffff, &(0x7f0000000040)="e9ee656d557b2265d39d46215a3cf7c75b84ed6406b1133ed4877cf40008dad76d454b0e6bc5277595cf47", 0x2b, 0x7, 0x0, 0x3, r5}, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f00000000c0)) dup3(r0, r1, 0x0) [ 304.412918][T23097] autofs4:pid:23097:autofs_fill_super: called with bogus options 09:26:25 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(r0, r1, 0x0) 09:26:25 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2, 0x100010, r3, 0x83000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000040)=""/64, &(0x7f00000000c0)=0x40) dup3(r0, r1, 0x0) 09:26:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x470880, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) [ 304.623609][T23139] autofs4:pid:23139:autofs_fill_super: called with bogus options [ 304.635087][T23139] autofs4:pid:23139:autofs_fill_super: called with bogus options 09:26:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r3 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r4, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r4, r5) getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xffffffffffffffff]) setresgid(r2, r4, r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) 09:26:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000240)=0xc) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) ptrace$getsig(0x4202, r3, 0x100, &(0x7f0000000380)) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) name_to_handle_at(r0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)={0x42, 0x3f9, "a995d14e6b4a03ba31be4881a78124632ea61515f2b4be817d9b5733eb11f740b8ef05baafcd54d4545e31a5c75d87c87aa27a8dc1fdceec6928"}, &(0x7f0000000140), 0x400) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='ocfs2_dlmfs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000008060108000000000000000065293a91fb334b91600b56cd0a00000305000100070000000900020073797a30000000000900020073717a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x24001091}, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 2: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:26:25 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x200000000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="7d4e4fa70c24d70135111032b2aa0d1675f20fb8959ad29cfb0ff7d1b7e5b7311af5e40d2837350b8c52696d308bd14446905844b916aa4db5d21e2f4a05ce2e1dad21b22c282371b0778f78f5033506129aa07c997e44cec0a0e543c6db3970013ef6cbbaee0cfb17ab6b5ab9dbacd17e838c3ed0670212701fda62ae27e8439f1b4908e2a2edbaa3a426be93132a64d58b315917e511093175f196d0f2f4ebecfb2acb526e546fb85f5811d6982ac57be99ca2da657749", 0xb8, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 09:26:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 2: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:26:25 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt(r3, 0x81, 0xffffff59, &(0x7f00000000c0)="86255ebf0240c42f01bb618985dabecb49c2aae0960b397c63d5595b4f990235b44a23bc57dae101c27af392a20d013aba78dbeae7d7ed4cd69e7b186249699f9634dafda569f1a76d1b7bc31b664f01074667da2f2eac072634b5881167a5d79ff1e409f90ae894f3ff3358d4facaaec8646099b99c9345a679b17b1d02fcfa9eb068962febb3c0221aa3eb0daacbed611c81abc9b82424222114e22bfe5e414661fd6171f770645764193aea3e11120c309f43c7f7505c8acdee687bc1774e1378ccb2f5225050fab1b14879e112758ae05cd641013d8ee531ea66dd10249e49d2d6ca94319a1d5ed2d0", 0xeb) dup3(r0, r1, 0x0) 09:26:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 2: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:26:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000000)) 09:26:25 executing program 4: r0 = fsopen(&(0x7f0000000100)='qnx6\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000040)) 09:26:25 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000840)={0x20c, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b5a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7a7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xce20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7e128ea9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7037}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x633f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x60e}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x3}}}}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20008080}, 0x40080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000280)=0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x0) 09:26:25 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r4 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r5, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r5, r6) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x4c, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x619d}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r7}}, {@obj_user={'obj_user', 0x3d, 'cgroup#ppp0()^keyring{md5sum'}}]}}) 09:26:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400000800000e000000"], 0x14}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r4, @in={{0x2, 0x4e22, @empty}}, 0x5, 0xfffffff8, 0x2, 0x5, 0x7}, &(0x7f00000000c0)=0x98) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r6, r0, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r11, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r9, r10}}, 0x18) [ 305.466464][T23235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.529947][T23244] autofs4:pid:23244:autofs_fill_super: called with bogus options 09:26:26 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f00000000c0)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140a00000000000000000e000000"], 0x14}}, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = dup3(r0, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x4161, 0x0) [ 305.571741][T23263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.607791][T23244] autofs4:pid:23244:autofs_fill_super: called with bogus options 09:26:26 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="4ce5500c790534937a9724d8c98a2eadc1e5f660ffc6725e72b774a2fe86bec1fde7e9be6b5cc8c6aaae7e422f981cc7c5bee529e297bab04226ab2b47df81a5fa2c1b24bc11eec8c7cf8b0766351145410ccb3ec2d0d8484495c2e454d6996b8daf76ee431b4d712c0abd6b067fe160554592", 0x73, 0x100}], 0xa000, &(0x7f0000000180)=ANY=[@ANYBLOB="696f636861727365743d757466382c73657373696f6e3d3078003030303030303030303030303030352c71756965742c747970653d3c40de0e2c706172743d3078303030303030303030303030303030332c646f6e745f686173682c00"]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x1, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000700)={0x122, 0x29, 0x2, {0xffffffff, [{{0x10, 0x2, 0x6}, 0xffffffffba137899, 0x40, 0x7, './file0'}, {{0x80, 0x3, 0x2}, 0x80000001, 0x5, 0x7, './file0'}, {{0x4, 0x2, 0x2}, 0x40, 0x0, 0x7, './file0'}, {{0x4, 0x2, 0x8}, 0x4, 0xc7, 0x7, './file0'}, {{0x0, 0x3, 0x4}, 0x8, 0x0, 0x7, './file0'}, {{0x0, 0x1, 0x7}, 0x5, 0x2, 0x7, './file0'}, {{0x8, 0x7, 0x8}, 0x101, 0x81, 0x7, './file0'}, {{0x4, 0x1}, 0x7, 0x9, 0x7, './file0'}, {{0x2, 0x0, 0x5}, 0x0, 0x81, 0x7, './file0'}]}}, 0x122) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000005c0), &(0x7f00000003c0)=0x80) readlink(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/218, 0xda) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='autofs\x00', 0x0, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000280)="71cdefeccdba3b6d435bd9b5a410817384ffe52220edcf8904cb201939ca74c96427c64ec77bfd4d64dc11aba7cfbda3ce1f2d567ec186bbc8da703d872b5ea9c05b749491de87d2ebe2e36d4e95334e7d37a49017d4dccda032ed4c85785f88c7eff1d47253d6dba4fa1b1e6ef622a8911abad24c189ef2328e4fc7d94446e90fd1e88848588a16700937cf64b8538fb87f171ffe862da3e2394427f0a6b62e4a703e08a82f5eaffc217d6bfb2e2fcd75dcd884336e17baa4ea4c3e8726a8199ff6f20be994efd673918c2c82", 0xcd, 0x7}, {&(0x7f0000000380)="fcc105599f471a1c88f531c812870b202442", 0x12, 0x401}, {&(0x7f0000000400)="bc10554d8ebccf5950e27570f49eab45555e9736a84bf55fc353ce78abaf5a8041", 0x21, 0x2}], 0x204004, &(0x7f0000000980)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@noacl='noacl'}, {@conv='conv'}, {@data_ordered='data=ordered'}, {@data_ordered='data=ordered'}, {@data_ordered='data=ordered'}, {@balloc_test4='block-allocator=test4'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'quiet'}}]}) 09:26:26 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = dup3(r0, r1, 0x0) accept4$phonet_pipe(r4, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) 09:26:26 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 305.830752][T23302] autofs4:pid:23302:autofs_fill_super: called with bogus options 09:26:26 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:26:26 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 305.899773][T23302] autofs4:pid:23302:autofs_fill_super: called with bogus options 09:26:26 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) accept4$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='qnx4\x00', 0x800000, &(0x7f0000000500)='keyring[wlan1]ppp1-cgroup-)\x00') 09:26:26 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x9}, &(0x7f0000000100)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r11, r0, 0x0) 09:26:26 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:26 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @ipv4={[], [], @rand_addr=0x1}}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:27 executing program 2: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @ipv4={[], [], @rand_addr=0x1}}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r11, r0, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffce3, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa0, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a98faf8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf57d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7065}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x359cd80b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34bfd2af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc5c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ad8d1e7}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x2040) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x260, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13ab27e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61624cf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fbe0084}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x148, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a76}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b35b9f4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50afc729}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a7e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa6ad486}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7122d38e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43b9f924}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x279b5131}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b0bd520}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4309ba9d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63e1dcd}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xde96489}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2380}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x419e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x439ac154}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5da8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25762f94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cf0c676}]}, {0x4}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc5f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x238ed561}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x543b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5db27db4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45de2e71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76fb}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53a6a645}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa68c7c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1139}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa08f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7afd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e13}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b08baee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5758a6ff}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0xe91a0a4def6686d7}]}]}, 0x260}}, 0x20008840) socketpair(0x15, 0x800, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000004200010a6db55cf0000000000e000000"], 0x14}}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={r7, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x10001, @ipv4={[], [], @local}, 0x1}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000100)=0x10) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x384, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r11, 0x3591728523cecbf5, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x12, 0x32, 0x42}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000e64100010a00000000bc23adf1ad9b2200"], 0x14}}, 0x0) accept4$packet(r12, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000980)=0x14, 0x80000) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000000a40)={&(0x7f0000000500), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r11, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r8, 0x8}, 0x8) r14 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r16}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r17}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r15, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r17}}, 0x10) dup3(r14, r15, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r11, r0, 0x0) 09:26:27 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x30880, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_setup(0x7fffffff, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40048c0}, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 09:26:27 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000040)={0xa00000, 0x0, 0xb50e, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909cd, 0x5, [], @value=0x7}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7ff, @mcast2, 0xffffff01}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0xffffffff}, 0xffffffffffffffff, 0x60b}}, 0x48) dup3(r0, r1, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r11, r0, 0x0) 09:26:27 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:27 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)=0x3) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r2, 0x0) 09:26:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000640)={"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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x2}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r4, r0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) fcntl$setpipe(r5, 0x407, 0x400) 09:26:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 09:26:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8}, 0x10) dup3(r0, r1, 0x0) 09:26:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe6e, 0xc0902) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x5) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[0xc002, 0x2, 0x2, 0x4000], 0x7, 0x8b, 0xb30}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 09:26:28 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f0000000040)={0x4, 0x32, &(0x7f0000000640)="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", {0x1, 0x5, 0x3136564e, 0x2, 0x23, 0x0, 0x9, 0x1}}) dup3(r0, r1, 0x0) 09:26:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 09:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r3 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r9, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r8, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 09:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r8, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r8, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r10, r0, 0x0) 09:26:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28800, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) dup3(r3, r1, 0x0) 09:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r8, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r8, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r10, r0, 0x0) 09:26:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @rand_addr="79177b51a3a9187fce52a05e421870e4"}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r8, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r8, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0x6, 0x3, 0x5, 0x1}) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r10, r0, 0x0) 09:26:28 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) pselect6(0x40, &(0x7f0000000000)={0x9, 0x8, 0x2, 0x57f1, 0x1, 0x2, 0x1, 0x6}, &(0x7f0000000040)={0x6, 0x30, 0x6, 0x72, 0x4, 0x2, 0xffffffffffff456a, 0x1}, &(0x7f00000000c0)={0x7, 0x9, 0x730, 0x8000, 0x552, 0xfffffffffffffff9, 0x0, 0x106}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x1cc, r6, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1236}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb95a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6ba}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe158}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) r7 = getegid() r8 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r9, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) setregid(r9, r10) setregid(r7, r9) 09:26:29 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) [ 308.459323][T23567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.513911][T23578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:26:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r8, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r8, 0x2272, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0x6, 0x3, 0x5, 0x1}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r10, r0, 0x0) 09:26:29 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r8, r7, 0x0, 0x100000002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) 09:26:29 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:29 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:29 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) [ 308.810876][ T27] audit: type=1804 audit(1580894789.343:87): pid=23607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942477120/syzkaller.bfxO2O/553/cgroup.controllers" dev="sda1" ino=17025 res=1 09:26:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) ioctl$SG_GET_RESERVED_SIZE(r7, 0x2272, &(0x7f0000000100)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r9, r0, 0x0) 09:26:29 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) dup3(r2, r0, 0x0) 09:26:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r9, r0, 0x0) 09:26:29 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0xfffffdf1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 09:26:29 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = dup(r3) bind$unix(r5, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) dup3(r0, r1, 0x80000) 09:26:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r9, r0, 0x0) 09:26:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8001, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) finit_module(r2, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x1) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r6, r0, 0x0) 09:26:30 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x400000, @rand_addr="bbcb1b6c743392d08292eda852cb5f56", 0xffff}, r2}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) faccessat(r3, &(0x7f0000000000)='./file0\x00', 0x84, 0x1900) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) ioctl(r7, 0x4d, &(0x7f0000000280)="c69ec51c01153a86a4fd272ffa4ca261858cd3e6de279b008c8e4ab371f4652b18dbb013c867017bfccb08c735ec62e22f197382f9d8740e69d589c0224e2e3fe85340a34a020906d94b486c6242b6ed4befb7213cc986cd8ae52eed3e3983e7355dedc8f485b55f6d7f26aad0d1455b87d4018f03887a67289039fdcbaf87a4992dbe771e676d70c8db7a355329") close(r6) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x5, 0x9, 0x4, 0x5}, {0x1, 0x3, 0x58, 0xf1cb}, {0x3, 0x2, 0x2, 0xeb0}, {0x5, 0x6, 0x1, 0xfffffffa}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', {0x6}, 0x8}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r8, r0, 0x0) 09:26:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup3(r2, r0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) getpeername$netlink(r7, &(0x7f0000000140), &(0x7f0000000280)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x16}]}) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r11 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x1010}, {r4, 0x416e}, {r2, 0x8000}, {r5, 0x4}, {r11, 0x2}], 0x5, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x19ec]}, 0x8) 09:26:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r8, r0, 0x0) 09:26:30 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r10}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r7}}, 0x10) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) dup3(r0, r1, 0x0) 09:26:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000300)=0x1) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) [ 310.334833][ T27] audit: type=1326 audit(1580894790.863:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 09:26:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r0, r1, 0x0) 09:26:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) socket(0x10, 0x3, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) 09:26:30 executing program 1: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000000)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x401, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r6, @ANYBLOB="000028bd7000fedbdf2508000000100007800c0004000001000000000000300004801300010062726f6164636173742d6c696e6b00000900010073797a31000000000900010073797a3000000000440007800c00040054d30000000000000c000300040000000000000008000200000000000c000400d90000000000000008000100020000000c000400ff070000000000001c000380080001000000639b56d055000008000300ff0000000800010006000000340009800800020008000000080002000600000008000200000400000800010080000000080002000200000008000200f00d0000"], 0xe8}, 0x1, 0x0, 0x0, 0x5}, 0x4040800) dup3(r0, r1, 0x0) [ 310.459348][T23757] ================================================================== [ 310.467744][T23757] BUG: KASAN: use-after-free in __list_add_valid+0x58/0xc0 [ 310.474943][T23757] Read of size 8 at addr ffff8880a40a51e0 by task syz-executor.5/23757 [ 310.483269][T23757] [ 310.485603][T23757] CPU: 1 PID: 23757 Comm: syz-executor.5 Not tainted 5.5.0-syzkaller #0 [ 310.493920][T23757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.503988][T23757] Call Trace: [ 310.507296][T23757] dump_stack+0x1fb/0x318 [ 310.511677][T23757] print_address_description+0x74/0x5c0 [ 310.517231][T23757] ? vprintk_default+0x28/0x30 [ 310.522033][T23757] ? vprintk_func+0x158/0x170 [ 310.526719][T23757] ? printk+0x62/0x8d [ 310.530717][T23757] __kasan_report+0x149/0x1c0 [ 310.535413][T23757] ? __list_add_valid+0x58/0xc0 [ 310.540299][T23757] kasan_report+0x26/0x50 [ 310.544636][T23757] __asan_report_load8_noabort+0x14/0x20 [ 310.550279][T23757] __list_add_valid+0x58/0xc0 [ 310.554967][T23757] rdma_listen+0x322/0x9a0 [ 310.559403][T23757] ucma_listen+0x245/0x300 [ 310.563820][T23757] ? __kasan_check_write+0x14/0x20 [ 310.568939][T23757] ? ucma_connect+0x7e0/0x7e0 [ 310.573620][T23757] ucma_write+0x2da/0x360 [ 310.577956][T23757] ? ucma_get_global_nl_info+0x70/0x70 [ 310.583423][T23757] __vfs_write+0xb8/0x740 [ 310.587770][T23757] ? security_file_permission+0x147/0x340 [ 310.593500][T23757] ? rw_verify_area+0x1c2/0x360 [ 310.598378][T23757] vfs_write+0x270/0x580 [ 310.602630][T23757] ksys_write+0x117/0x220 [ 310.607074][T23757] __x64_sys_write+0x7b/0x90 [ 310.611670][T23757] do_syscall_64+0xf7/0x1c0 [ 310.616182][T23757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.622074][T23757] RIP: 0033:0x45b399 [ 310.625974][T23757] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.645580][T23757] RSP: 002b:00007f8d38342c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 09:26:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) socket(0x10, 0x3, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) [ 310.653996][T23757] RAX: ffffffffffffffda RBX: 00007f8d383436d4 RCX: 000000000045b399 [ 310.661970][T23757] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 310.669939][T23757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 310.677915][T23757] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 310.685970][T23757] R13: 0000000000000c8a R14: 00000000004cd68f R15: 000000000075bf2c [ 310.693960][T23757] [ 310.696283][T23757] Allocated by task 23743: [ 310.700699][T23757] __kasan_kmalloc+0x118/0x1c0 [ 310.705457][T23757] kasan_kmalloc+0x9/0x10 [ 310.709794][T23757] kmem_cache_alloc_trace+0x221/0x2f0 [ 310.715169][T23757] __rdma_create_id+0x66/0x4f0 [ 310.719928][T23757] ucma_create_id+0x253/0x540 [ 310.724633][T23757] ucma_write+0x2da/0x360 [ 310.729078][T23757] __vfs_write+0xb8/0x740 [ 310.733404][T23757] vfs_write+0x270/0x580 [ 310.737643][T23757] ksys_write+0x117/0x220 [ 310.741967][T23757] __x64_sys_write+0x7b/0x90 [ 310.746556][T23757] do_syscall_64+0xf7/0x1c0 [ 310.751063][T23757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.756944][T23757] [ 310.759265][T23757] Freed by task 23732: [ 310.763333][T23757] __kasan_slab_free+0x12e/0x1e0 [ 310.768269][T23757] kasan_slab_free+0xe/0x10 [ 310.772768][T23757] kfree+0x10d/0x220 [ 310.776661][T23757] rdma_destroy_id+0xf72/0x1160 [ 310.781510][T23757] ucma_close+0x1eb/0x2d0 [ 310.785837][T23757] __fput+0x2e4/0x740 [ 310.789819][T23757] ____fput+0x15/0x20 [ 310.793800][T23757] task_work_run+0x176/0x1b0 [ 310.798476][T23757] prepare_exit_to_usermode+0x480/0x5b0 [ 310.804016][T23757] syscall_return_slowpath+0x113/0x4a0 09:26:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) [ 310.809473][T23757] do_syscall_64+0x11f/0x1c0 [ 310.814056][T23757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.819934][T23757] [ 310.822260][T23757] The buggy address belongs to the object at ffff8880a40a5000 [ 310.822260][T23757] which belongs to the cache kmalloc-2k of size 2048 [ 310.836313][T23757] The buggy address is located 480 bytes inside of [ 310.836313][T23757] 2048-byte region [ffff8880a40a5000, ffff8880a40a5800) [ 310.850099][T23757] The buggy address belongs to the page: [ 310.855738][T23757] page:ffffea0002902940 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 310.864838][T23757] flags: 0xfffe0000000200(slab) [ 310.869688][T23757] raw: 00fffe0000000200 ffffea0002674bc8 ffffea00025c6548 ffff8880aa400e00 [ 310.878271][T23757] raw: 0000000000000000 ffff8880a40a5000 0000000100000001 0000000000000000 [ 310.886852][T23757] page dumped because: kasan: bad access detected [ 310.893321][T23757] [ 310.895643][T23757] Memory state around the buggy address: [ 310.901388][T23757] ffff8880a40a5080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 09:26:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x7f}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x200}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000180)={0x4, 0xe11, 0x58, @empty, 'veth0_to_batadv\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x458400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r7, r0, 0x0) [ 310.909455][T23757] ffff8880a40a5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.917522][T23757] >ffff8880a40a5180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.925584][T23757] ^ [ 310.932781][T23757] ffff8880a40a5200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.940846][T23757] ffff8880a40a5280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.948914][T23757] ================================================================== [ 310.956972][T23757] Disabling lock debugging due to kernel taint [ 311.081473][T23757] Kernel panic - not syncing: panic_on_warn set ... [ 311.088102][T23757] CPU: 1 PID: 23757 Comm: syz-executor.5 Tainted: G B 5.5.0-syzkaller #0 [ 311.097817][T23757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.107867][T23757] Call Trace: [ 311.111269][T23757] dump_stack+0x1fb/0x318 [ 311.115606][T23757] panic+0x264/0x7a9 [ 311.119501][T23757] ? trace_hardirqs_on+0x34/0x80 [ 311.124442][T23757] __kasan_report+0x1b9/0x1c0 [ 311.129119][T23757] ? __list_add_valid+0x58/0xc0 [ 311.133961][T23757] kasan_report+0x26/0x50 [ 311.138285][T23757] __asan_report_load8_noabort+0x14/0x20 [ 311.143898][T23757] __list_add_valid+0x58/0xc0 [ 311.148564][T23757] rdma_listen+0x322/0x9a0 [ 311.152976][T23757] ucma_listen+0x245/0x300 [ 311.157378][T23757] ? __kasan_check_write+0x14/0x20 [ 311.162469][T23757] ? ucma_connect+0x7e0/0x7e0 [ 311.167125][T23757] ucma_write+0x2da/0x360 [ 311.171438][T23757] ? ucma_get_global_nl_info+0x70/0x70 [ 311.176880][T23757] __vfs_write+0xb8/0x740 [ 311.181194][T23757] ? security_file_permission+0x147/0x340 [ 311.186893][T23757] ? rw_verify_area+0x1c2/0x360 [ 311.191767][T23757] vfs_write+0x270/0x580 [ 311.195997][T23757] ksys_write+0x117/0x220 [ 311.200310][T23757] __x64_sys_write+0x7b/0x90 [ 311.204894][T23757] do_syscall_64+0xf7/0x1c0 [ 311.209379][T23757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.215251][T23757] RIP: 0033:0x45b399 [ 311.219140][T23757] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.238733][T23757] RSP: 002b:00007f8d38342c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 311.247123][T23757] RAX: ffffffffffffffda RBX: 00007f8d383436d4 RCX: 000000000045b399 [ 311.255083][T23757] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 311.263058][T23757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 311.271015][T23757] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 311.278981][T23757] R13: 0000000000000c8a R14: 00000000004cd68f R15: 000000000075bf2c [ 311.288204][T23757] Kernel Offset: disabled [ 311.292524][T23757] Rebooting in 86400 seconds..